Analysis
-
max time kernel
118s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 15:21
Behavioral task
behavioral1
Sample
641438944178e60b75c06f55b22d81de_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
641438944178e60b75c06f55b22d81de_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
641438944178e60b75c06f55b22d81de_JC.exe
-
Size
532KB
-
MD5
641438944178e60b75c06f55b22d81de
-
SHA1
e29dff12ef0b56f909c6f288fb3150d8b854e8ea
-
SHA256
2e3a387e987e655773651828eee37e0ee3e73022f236c8dcd5d852532f82b7cd
-
SHA512
811d22ab07353bd91ab0d8cfd6adc78e3e3ba1509f91271f7b13a72c1bb9d788d1c571496529f7cfc78620d80522dc70461750ac6cc04708ad4098b3ca2b968d
-
SSDEEP
12288:/mbEGosWnm8BgL0CMZXSP1+cUXT8RYEYvCzr1TBp:lsgm2ZZw1jemv1Tn
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2036 EyygfPM6ZQx6pzl.exe 2328 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 1956 641438944178e60b75c06f55b22d81de_JC.exe 1956 641438944178e60b75c06f55b22d81de_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1956-0-0x0000000000D20000-0x0000000000D39000-memory.dmp upx behavioral1/memory/1956-11-0x0000000000180000-0x0000000000199000-memory.dmp upx behavioral1/files/0x000e00000001233e-17.dat upx behavioral1/memory/1956-16-0x0000000000D20000-0x0000000000D39000-memory.dmp upx behavioral1/files/0x000e00000001233e-18.dat upx behavioral1/files/0x000e00000001233e-14.dat upx behavioral1/memory/2328-20-0x0000000000930000-0x0000000000949000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 641438944178e60b75c06f55b22d81de_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 641438944178e60b75c06f55b22d81de_JC.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1956 641438944178e60b75c06f55b22d81de_JC.exe Token: SeDebugPrivilege 2328 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2036 1956 641438944178e60b75c06f55b22d81de_JC.exe 28 PID 1956 wrote to memory of 2036 1956 641438944178e60b75c06f55b22d81de_JC.exe 28 PID 1956 wrote to memory of 2036 1956 641438944178e60b75c06f55b22d81de_JC.exe 28 PID 1956 wrote to memory of 2036 1956 641438944178e60b75c06f55b22d81de_JC.exe 28 PID 1956 wrote to memory of 2328 1956 641438944178e60b75c06f55b22d81de_JC.exe 29 PID 1956 wrote to memory of 2328 1956 641438944178e60b75c06f55b22d81de_JC.exe 29 PID 1956 wrote to memory of 2328 1956 641438944178e60b75c06f55b22d81de_JC.exe 29 PID 1956 wrote to memory of 2328 1956 641438944178e60b75c06f55b22d81de_JC.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\641438944178e60b75c06f55b22d81de_JC.exe"C:\Users\Admin\AppData\Local\Temp\641438944178e60b75c06f55b22d81de_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\EyygfPM6ZQx6pzl.exeC:\Users\Admin\AppData\Local\Temp\EyygfPM6ZQx6pzl.exe2⤵
- Executes dropped EXE
PID:2036
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
84KB
MD561e4cd6776d8367eee2470e5452bdd15
SHA1ce19b517032d6cd9b201a4e74eaaf009f86d6563
SHA256ff52d994f38f49789547cf1efe7c6a6535162c2ee1c405dadd229a6be1cf23a3
SHA512ba6db6db02788cc9b3bbaed92fb4a47d11f9a857a00b5384ec4f5f4baa91825a6800f255f030c0ac455ab3562c321c632ab39ad4ddfcedd9530db1515fe6cd77
-
Filesize
84KB
MD561e4cd6776d8367eee2470e5452bdd15
SHA1ce19b517032d6cd9b201a4e74eaaf009f86d6563
SHA256ff52d994f38f49789547cf1efe7c6a6535162c2ee1c405dadd229a6be1cf23a3
SHA512ba6db6db02788cc9b3bbaed92fb4a47d11f9a857a00b5384ec4f5f4baa91825a6800f255f030c0ac455ab3562c321c632ab39ad4ddfcedd9530db1515fe6cd77
-
Filesize
84KB
MD561e4cd6776d8367eee2470e5452bdd15
SHA1ce19b517032d6cd9b201a4e74eaaf009f86d6563
SHA256ff52d994f38f49789547cf1efe7c6a6535162c2ee1c405dadd229a6be1cf23a3
SHA512ba6db6db02788cc9b3bbaed92fb4a47d11f9a857a00b5384ec4f5f4baa91825a6800f255f030c0ac455ab3562c321c632ab39ad4ddfcedd9530db1515fe6cd77
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5