Analysis
-
max time kernel
122s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 22:16
Static task
static1
Behavioral task
behavioral1
Sample
ca644887a1d2dcdc64de0c47e2f362e7_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ca644887a1d2dcdc64de0c47e2f362e7_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
ca644887a1d2dcdc64de0c47e2f362e7_JC.exe
-
Size
300KB
-
MD5
ca644887a1d2dcdc64de0c47e2f362e7
-
SHA1
7db9bd63b05b0f3f58c04657e720a2e816e31888
-
SHA256
2984cc42095b9ca7b4cb99b0525eef17c8f3796b26a87144ec1612d732c5577b
-
SHA512
d814ed9c376309b5d6c10c02ea113a2804db21cd6481c569374c5e155376c46b15803c66e04816f7d18140cd969019e5f195598b413b81cb906969b18e0e7b99
-
SSDEEP
6144:xZMaz7KsbyJRtbflrqpJeJw3D/uZNjDGEgplGWxFM:xS0IfllrqpME8dcmW8
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2800 LHb5jLkEZ6lnMvK.exe 2252 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" ca644887a1d2dcdc64de0c47e2f362e7_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe ca644887a1d2dcdc64de0c47e2f362e7_JC.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe Token: SeDebugPrivilege 2252 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2800 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 27 PID 2788 wrote to memory of 2800 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 27 PID 2788 wrote to memory of 2800 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 27 PID 2788 wrote to memory of 2800 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 27 PID 2788 wrote to memory of 2252 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 28 PID 2788 wrote to memory of 2252 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 28 PID 2788 wrote to memory of 2252 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 28 PID 2788 wrote to memory of 2252 2788 ca644887a1d2dcdc64de0c47e2f362e7_JC.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca644887a1d2dcdc64de0c47e2f362e7_JC.exe"C:\Users\Admin\AppData\Local\Temp\ca644887a1d2dcdc64de0c47e2f362e7_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\LHb5jLkEZ6lnMvK.exeC:\Users\Admin\AppData\Local\Temp\LHb5jLkEZ6lnMvK.exe2⤵
- Executes dropped EXE
PID:2800
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5b89765905c0fa854affa3b697003e53e
SHA1a47ef197bc1f09fa332920e8c3cd6ba02dffa20d
SHA2563053b67686770ae3f8dc3e76e466ea1642792caec2fbecc65ebecfd206b802ff
SHA512f5dc8ab702ba376df1d922db7b08f48e83f13c05a28a019d6bd8729e2408ec9801564c37379aa7c9799b4b807d7b86f23ef605f4bfae19f2318111e74fbae861
-
Filesize
229KB
MD5b89765905c0fa854affa3b697003e53e
SHA1a47ef197bc1f09fa332920e8c3cd6ba02dffa20d
SHA2563053b67686770ae3f8dc3e76e466ea1642792caec2fbecc65ebecfd206b802ff
SHA512f5dc8ab702ba376df1d922db7b08f48e83f13c05a28a019d6bd8729e2408ec9801564c37379aa7c9799b4b807d7b86f23ef605f4bfae19f2318111e74fbae861
-
Filesize
71KB
MD5f60519a4b9abe303feb4b5b3666a551e
SHA1d5bb38474958a5f51fb74886482fa44e873898f5
SHA2566be608cffb5de883843e26f17b767ebf3e0a7fe41137460b32490bcec58e382d
SHA5123f5f479628de5e4c7911e3730062ac672f721cc513218f38193bfc9426f7fa988b97c9d315689f1b90f15805760b1b284fe4e5ef65fdf482014942f07b1e1bd7
-
Filesize
71KB
MD5f60519a4b9abe303feb4b5b3666a551e
SHA1d5bb38474958a5f51fb74886482fa44e873898f5
SHA2566be608cffb5de883843e26f17b767ebf3e0a7fe41137460b32490bcec58e382d
SHA5123f5f479628de5e4c7911e3730062ac672f721cc513218f38193bfc9426f7fa988b97c9d315689f1b90f15805760b1b284fe4e5ef65fdf482014942f07b1e1bd7
-
Filesize
71KB
MD5f60519a4b9abe303feb4b5b3666a551e
SHA1d5bb38474958a5f51fb74886482fa44e873898f5
SHA2566be608cffb5de883843e26f17b767ebf3e0a7fe41137460b32490bcec58e382d
SHA5123f5f479628de5e4c7911e3730062ac672f721cc513218f38193bfc9426f7fa988b97c9d315689f1b90f15805760b1b284fe4e5ef65fdf482014942f07b1e1bd7
-
Filesize
229KB
MD5b89765905c0fa854affa3b697003e53e
SHA1a47ef197bc1f09fa332920e8c3cd6ba02dffa20d
SHA2563053b67686770ae3f8dc3e76e466ea1642792caec2fbecc65ebecfd206b802ff
SHA512f5dc8ab702ba376df1d922db7b08f48e83f13c05a28a019d6bd8729e2408ec9801564c37379aa7c9799b4b807d7b86f23ef605f4bfae19f2318111e74fbae861
-
Filesize
229KB
MD5b89765905c0fa854affa3b697003e53e
SHA1a47ef197bc1f09fa332920e8c3cd6ba02dffa20d
SHA2563053b67686770ae3f8dc3e76e466ea1642792caec2fbecc65ebecfd206b802ff
SHA512f5dc8ab702ba376df1d922db7b08f48e83f13c05a28a019d6bd8729e2408ec9801564c37379aa7c9799b4b807d7b86f23ef605f4bfae19f2318111e74fbae861