Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
06/01/2024, 20:02
Behavioral task
behavioral1
Sample
471154c01b28352440105f6fdbbf6e0a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
471154c01b28352440105f6fdbbf6e0a.exe
Resource
win10v2004-20231215-en
General
-
Target
471154c01b28352440105f6fdbbf6e0a.exe
-
Size
54KB
-
MD5
471154c01b28352440105f6fdbbf6e0a
-
SHA1
e24c7dae22b77fb287378274a9ea70a0706bb66e
-
SHA256
9401ab11c0d8d62cec20369354944f5a44bfb93d7c65890421b37ad89ecb14aa
-
SHA512
c08cb4096931b2c9ab218489c4826e7071ac39cf1eaf0d316f2ba58ea71d0b3faf83def23e22abcb24d3665c23274948f994a1ce1310bacdab71ad0fb9b263f4
-
SSDEEP
768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IfRGYNvFSt9Ql18SJp:s9Z3KcR4mjD9r8226+QRhxFSrN+f
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2272 0B1xo5eqS4RiBbl.exe 2400 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 3032 471154c01b28352440105f6fdbbf6e0a.exe 2700 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/3032-0-0x0000000001380000-0x0000000001397000-memory.dmp upx behavioral1/memory/3032-10-0x0000000001380000-0x0000000001397000-memory.dmp upx behavioral1/files/0x0009000000012270-13.dat upx behavioral1/memory/2400-14-0x0000000000320000-0x0000000000337000-memory.dmp upx behavioral1/files/0x0008000000012255-16.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 471154c01b28352440105f6fdbbf6e0a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 471154c01b28352440105f6fdbbf6e0a.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 471154c01b28352440105f6fdbbf6e0a.exe Token: SeDebugPrivilege 2400 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2272 3032 471154c01b28352440105f6fdbbf6e0a.exe 28 PID 3032 wrote to memory of 2272 3032 471154c01b28352440105f6fdbbf6e0a.exe 28 PID 3032 wrote to memory of 2272 3032 471154c01b28352440105f6fdbbf6e0a.exe 28 PID 3032 wrote to memory of 2272 3032 471154c01b28352440105f6fdbbf6e0a.exe 28 PID 3032 wrote to memory of 2400 3032 471154c01b28352440105f6fdbbf6e0a.exe 30 PID 3032 wrote to memory of 2400 3032 471154c01b28352440105f6fdbbf6e0a.exe 30 PID 3032 wrote to memory of 2400 3032 471154c01b28352440105f6fdbbf6e0a.exe 30 PID 3032 wrote to memory of 2400 3032 471154c01b28352440105f6fdbbf6e0a.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\471154c01b28352440105f6fdbbf6e0a.exe"C:\Users\Admin\AppData\Local\Temp\471154c01b28352440105f6fdbbf6e0a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\0B1xo5eqS4RiBbl.exeC:\Users\Admin\AppData\Local\Temp\0B1xo5eqS4RiBbl.exe2⤵
- Executes dropped EXE
PID:2272
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD56521ef85718a820f5acc21761bb8223f
SHA1a8218b8ad9f4103fc1a7b85a5ff867cdbdb851ca
SHA2568eccf32b8f847cd33eedaa52afe7f8ab3da3fe35d652bed9589f5977d50ce139
SHA512fc4aed8bd01fad25c6123154b6fc434f6190d7e58f9279e0f1a961582e1ef35be55bf64109f5770e95a6987a49907cdd878229bcbe15c4fe3af4e23160248df7
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54
-
Filesize
18KB
MD53d02b1d79394fe13058ab40a0abfb133
SHA1d6c2b092f1bc79a1b53975bc9b34a5a3c4529ba9
SHA25641151a38436ceb8acaac016619e3eeb99b671cd13c024d6d8e91fa89b7697900
SHA5120b312a77f3a422f695e8b7953f03db31941fd24540e7162221dc8fefcc323e16ef7cf3ce6f82dc1f7e8bd78214301b082de518878a803f989ab85485918e00bc