Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 05:17
Behavioral task
behavioral1
Sample
5813adb6de1fe3cfa9ba91ba593daba1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5813adb6de1fe3cfa9ba91ba593daba1.exe
Resource
win10v2004-20231222-en
General
-
Target
5813adb6de1fe3cfa9ba91ba593daba1.exe
-
Size
81KB
-
MD5
5813adb6de1fe3cfa9ba91ba593daba1
-
SHA1
2ba828b804336b814f2b812c0d083a800a5c50e0
-
SHA256
030c017019ff327dfb4ab0e6527e6b321ed5edf526c5fafcd30089ad6730aa24
-
SHA512
8b86263dc6d98c90696ecbb4ae03d33fd6810911c2286aabe9b14f56bd8fe083c337abf7a464410181a2a25adfe6bef2a37bf0178ab6535b00505aee3aba9f9a
-
SSDEEP
1536:SKcR4mjD9r823FHKcR4mjD9r823FA4LCxbhPwCsPJt6Pt8Tex+7J:SKcWmjRrz3ZKcWmjRrz364htE1xI
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1944 bdQ8RZH78L8nbA1.exe 2388 CTS.exe -
Loads dropped DLL 1 IoCs
pid Process 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2088-1-0x0000000000CA0000-0x0000000000CB7000-memory.dmp upx behavioral1/memory/2388-14-0x0000000000820000-0x0000000000837000-memory.dmp upx behavioral1/files/0x000d0000000122af-13.dat upx behavioral1/memory/2088-11-0x0000000000CA0000-0x0000000000CB7000-memory.dmp upx behavioral1/memory/2088-7-0x0000000000070000-0x0000000000087000-memory.dmp upx behavioral1/files/0x000b000000012185-17.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 5813adb6de1fe3cfa9ba91ba593daba1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 5813adb6de1fe3cfa9ba91ba593daba1.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe Token: SeDebugPrivilege 2388 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2088 wrote to memory of 1944 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 28 PID 2088 wrote to memory of 1944 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 28 PID 2088 wrote to memory of 1944 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 28 PID 2088 wrote to memory of 1944 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 28 PID 2088 wrote to memory of 2388 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 29 PID 2088 wrote to memory of 2388 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 29 PID 2088 wrote to memory of 2388 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 29 PID 2088 wrote to memory of 2388 2088 5813adb6de1fe3cfa9ba91ba593daba1.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\5813adb6de1fe3cfa9ba91ba593daba1.exe"C:\Users\Admin\AppData\Local\Temp\5813adb6de1fe3cfa9ba91ba593daba1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\bdQ8RZH78L8nbA1.exeC:\Users\Admin\AppData\Local\Temp\bdQ8RZH78L8nbA1.exe2⤵
- Executes dropped EXE
PID:1944
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD5da58043cfc042f3688bbb4ed53091805
SHA1593ffb7ed79981d2b2a9e7081b778c026e67732d
SHA2569915e36cb3c6f6a791ed17a9527eeab664c86e2cb2e1cf3210ace35170da606a
SHA512a0875912e397a90f3942dfccb03173732f2b8aa8603f880a718c1750d2f57af151daa30b678063ae0a01121b7fae9efd238937c69e7de74a0a4aaac67cad728f
-
Filesize
22KB
MD5651cec13c85886354ee441f19c3fa26a
SHA109f569e19370d3b572e17f2dcbe9c75f2adb78c5
SHA25657c3797a633a3f472d853a388d6fdd99ea17fd2a4eb1df3583d5cc0f37b3dd34
SHA512f5611de80b71807cf046158ac56f6276bda2b29928a4f079390c8ec087e09d3f46b63724a9d52de60f1ac380ad512be6e9247e02552ba7fbc1a6998ccbc3190c
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d