Analysis
-
max time kernel
142s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 05:43
Behavioral task
behavioral1
Sample
2a7622302d74ca0e58270e3cc2be127a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2a7622302d74ca0e58270e3cc2be127a.exe
Resource
win10v2004-20231222-en
General
-
Target
2a7622302d74ca0e58270e3cc2be127a.exe
-
Size
115KB
-
MD5
2a7622302d74ca0e58270e3cc2be127a
-
SHA1
97f77f6536cd903c0210d062b64e7cc6438d2271
-
SHA256
2022119d75ccfefae56eee9ccc92bd4294c88ad8003d66693fbbec4d2839ca52
-
SHA512
96097f82a5437795ed5d0bf5fe74a9af72ea2ff948ad9bac5a785acbec1c46f815e1f0cb570b91780204a0fc125c8eca7379e5d85b9370e94d9b7367d7b750f5
-
SSDEEP
3072:SKcWmjRrz3ZKcWmjRrz3Gq4wOWQPS/LTXbFAUc5T:hGyGGHWVzGUc5T
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2240 GIKHxCFU79tv4bs.exe 2436 CTS.exe -
Loads dropped DLL 1 IoCs
pid Process 2004 2a7622302d74ca0e58270e3cc2be127a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2004-0-0x00000000012B0000-0x00000000012C7000-memory.dmp upx behavioral1/memory/2004-10-0x00000000012B0000-0x00000000012C7000-memory.dmp upx behavioral1/files/0x000900000001225c-12.dat upx behavioral1/memory/2436-14-0x00000000010D0000-0x00000000010E7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 2a7622302d74ca0e58270e3cc2be127a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 2a7622302d74ca0e58270e3cc2be127a.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2812 dw20.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2004 2a7622302d74ca0e58270e3cc2be127a.exe Token: SeDebugPrivilege 2436 CTS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2240 2004 2a7622302d74ca0e58270e3cc2be127a.exe 28 PID 2004 wrote to memory of 2240 2004 2a7622302d74ca0e58270e3cc2be127a.exe 28 PID 2004 wrote to memory of 2240 2004 2a7622302d74ca0e58270e3cc2be127a.exe 28 PID 2004 wrote to memory of 2240 2004 2a7622302d74ca0e58270e3cc2be127a.exe 28 PID 2004 wrote to memory of 2436 2004 2a7622302d74ca0e58270e3cc2be127a.exe 30 PID 2004 wrote to memory of 2436 2004 2a7622302d74ca0e58270e3cc2be127a.exe 30 PID 2004 wrote to memory of 2436 2004 2a7622302d74ca0e58270e3cc2be127a.exe 30 PID 2004 wrote to memory of 2436 2004 2a7622302d74ca0e58270e3cc2be127a.exe 30 PID 2240 wrote to memory of 2812 2240 GIKHxCFU79tv4bs.exe 31 PID 2240 wrote to memory of 2812 2240 GIKHxCFU79tv4bs.exe 31 PID 2240 wrote to memory of 2812 2240 GIKHxCFU79tv4bs.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a7622302d74ca0e58270e3cc2be127a.exe"C:\Users\Admin\AppData\Local\Temp\2a7622302d74ca0e58270e3cc2be127a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\GIKHxCFU79tv4bs.exeC:\Users\Admin\AppData\Local\Temp\GIKHxCFU79tv4bs.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3803⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2812
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d
-
Filesize
56KB
MD5e115521ba14b75f53dcdff087ec6898f
SHA187103a892bb514a93d485fba221bacb9da3aae25
SHA25659b284d0ad4c2634938e70fae67d9048bd98422d052fbd745a9b80b5fae7ae29
SHA512ab3d097bcf11bf7327a28124052b210f5fb13b9bfb9b7376cae1ba5c30182a330506935288a7fe06b7e3fdd82b57f5c31638f1c301738342819c772b346fa35a