Analysis
-
max time kernel
141s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-01-2024 15:10
Behavioral task
behavioral1
Sample
6fc0312da9451c65bf65ea857f1ee8ae.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6fc0312da9451c65bf65ea857f1ee8ae.exe
Resource
win10v2004-20231215-en
General
-
Target
6fc0312da9451c65bf65ea857f1ee8ae.exe
-
Size
320KB
-
MD5
6fc0312da9451c65bf65ea857f1ee8ae
-
SHA1
b6e53677fd9677360c8250cdc77c41ec66071508
-
SHA256
b9e848fc17b5c3ca514bf58db2fd1ea81d2bbd97f009d9c60a5b9fcdd82088a4
-
SHA512
452686e49693559c8e82115cc0171d52a85952e8463c28dba80727156aa27d002fdbf081c6aafdbb12603be5a879256c5a04f884b6bce65c76d7d04b50e1ee58
-
SSDEEP
6144:5tTQeNm3K+1yA9Cod0c7wgHdQVzGQSsxtMWM/v4ZrQOY3WEug+r8QpoC:5tTxmZr0MDOQM58vMe08uB
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2008 C4aothxJEvwgomP.exe 2280 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2060-0-0x0000000000D20000-0x0000000000D37000-memory.dmp upx behavioral1/files/0x000a000000012247-16.dat upx behavioral1/memory/2280-17-0x0000000000A80000-0x0000000000A97000-memory.dmp upx behavioral1/memory/2060-14-0x0000000000D20000-0x0000000000D37000-memory.dmp upx behavioral1/memory/2060-10-0x00000000000E0000-0x00000000000F7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6fc0312da9451c65bf65ea857f1ee8ae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 6fc0312da9451c65bf65ea857f1ee8ae.exe File created C:\Windows\CTS.exe CTS.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell C4aothxJEvwgomP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell\open C4aothxJEvwgomP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\C4AOTH~1.EXE \"%1\"" C4aothxJEvwgomP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GRF C4aothxJEvwgomP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GRF\ = "GraphEdtGraph" C4aothxJEvwgomP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph C4aothxJEvwgomP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\ = "Filter Graph" C4aothxJEvwgomP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell\open\command C4aothxJEvwgomP.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe Token: SeDebugPrivilege 2280 CTS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2008 C4aothxJEvwgomP.exe 2008 C4aothxJEvwgomP.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2008 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 28 PID 2060 wrote to memory of 2008 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 28 PID 2060 wrote to memory of 2008 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 28 PID 2060 wrote to memory of 2008 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 28 PID 2060 wrote to memory of 2280 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 29 PID 2060 wrote to memory of 2280 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 29 PID 2060 wrote to memory of 2280 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 29 PID 2060 wrote to memory of 2280 2060 6fc0312da9451c65bf65ea857f1ee8ae.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fc0312da9451c65bf65ea857f1ee8ae.exe"C:\Users\Admin\AppData\Local\Temp\6fc0312da9451c65bf65ea857f1ee8ae.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\C4aothxJEvwgomP.exeC:\Users\Admin\AppData\Local\Temp\C4aothxJEvwgomP.exe2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD570c2b7b30042b4ef55eb264151a77fe7
SHA1d07aeeaa1a0fe8bb5d4f0bcd6832189716e1749a
SHA256fc44d7a036bb45e7299b6ed991cb7f83ea56130975b35f623719f16b06876120
SHA5125146de549de6af31299c716958d86c52657d138e95b05634745b1d80d992f3c265c4f97a771148a3aa2538029e4d704f47f484c15b1b3fc1def7bb06e07cfa71
-
Filesize
288KB
MD5880e155f8f47fb0db7b2080e71d59568
SHA12ed0c0f809765bbabd8c7d4f58e9a0bacf2bb629
SHA2566011cd7d1a314d109bc0755d17be2e7812b2f5542ec24f3f3023532c1e8a1d44
SHA51270977d36b8ec8c271c5ffd3303677743a2626196bb62af5d817e86a7eeed972bbb70acdd81508f7b4ee1da366ce02cd96a8d0e6f11627842f195cfd0c53a5bec