Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 07:34
Static task
static1
Behavioral task
behavioral1
Sample
24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe
Resource
win10v2004-20240802-en
General
-
Target
24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe
-
Size
491KB
-
MD5
110b0d66c1ce3781a5d1e916c251e640
-
SHA1
a465c4055d0e796a648a3d35c825bc16c66fe851
-
SHA256
24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994
-
SHA512
1fbdc7c435bfaaeed5fe0cc8a5ff1093d10dbfaa51cb42ee422de814b2f22c395cbf77f48cc4339004dddf6498155c27eff53dba0df7e90f28b3efc913437284
-
SSDEEP
12288:hS0eOgEn4hMjG7SB84oIUtOCZtvXmcSKIlhF:De+K/GSt9OwtOcJIh
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1400 z4wij5W6MdcJotM.exe 1204 CTS.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CTS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z4wij5W6MdcJotM.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe Token: SeDebugPrivilege 1204 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3852 wrote to memory of 1400 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe 82 PID 3852 wrote to memory of 1400 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe 82 PID 3852 wrote to memory of 1400 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe 82 PID 3852 wrote to memory of 1204 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe 84 PID 3852 wrote to memory of 1204 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe 84 PID 3852 wrote to memory of 1204 3852 24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe"C:\Users\Admin\AppData\Local\Temp\24f7f5d0028c223c109010787bffcd6e862becb2578ba139454d2768df210994N.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\z4wij5W6MdcJotM.exeC:\Users\Admin\AppData\Local\Temp\z4wij5W6MdcJotM.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1400
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5a5900362e0b6dba8bc0afcc5e2814829
SHA1c889ec5376d1cc3fed62e05c3e0fbda22bc6468e
SHA256c975878abb68af40cfcfed65a749cb03ae69694a4391883e24a4beb64381c51e
SHA5128292fefa8606ebf5024b82e5aaf00f1786d7cebdee0d931b50aeb43f7bbb2cefd515a67f7e7b7ab36137b31b9b946244511f3dd9fb02d0d375a7ecffea3205a4
-
Filesize
491KB
MD5f250955f30db36eb6de28b7326336fa9
SHA14e3652afb5783ba877551bf0d12f6e92f1a050fe
SHA256119266455698984187fe1551883bf2a9b28ba7efea14ed64e51bdecdb5c87ee6
SHA5120b55ed88a27ff107de32200e2feaa98eab8beaaf29c7ca8525b1ceeb46ec3726e38361f822383101dc0e05d525a3f8c84929e1ef0688ebf3e7733e827fde6e92
-
Filesize
420KB
MD5af92da1559ba157cd694666f1297185c
SHA1fb2d05d4fe7b725417761ab702ebf23b1daf48c7
SHA256ab3243163b68e8c28e9020066df9271e96c7c51123acc18abb00bc392f187299
SHA5129157805f4650d539ae43aa8dc6597e8f0de548b1974f4fb4d26833d18d949a8fb817994d90b205bcee5dd356b7c3b205213103e92e3d8a9dbeff7af6d49e177f
-
Filesize
71KB
MD566df4ffab62e674af2e75b163563fc0b
SHA1dec8a197312e41eeb3cfef01cb2a443f0205cd6e
SHA256075a6eecd8da1795532318f9cf880efe42461f9464d63f74deb271d33110f163
SHA5121588dd78e6e8972013c40cdb6acfb84c8df7b081197233ce621904b645356c805d0424bb93dd46c55834dc47d9ff39ee1323cf8e670841b3fff24ab98ba87f25