Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-01-2024 22:52
Behavioral task
behavioral1
Sample
7e3792f05e502eb3e47f6fd739d40819.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7e3792f05e502eb3e47f6fd739d40819.exe
Resource
win10v2004-20231215-en
General
-
Target
7e3792f05e502eb3e47f6fd739d40819.exe
-
Size
29KB
-
MD5
7e3792f05e502eb3e47f6fd739d40819
-
SHA1
32932ab541e47f06442791af45e69051cc9fad8d
-
SHA256
c2b18d558c41919021fbf0165dff5f57f26ff9090279a95e8762bbac6bbfd0cc
-
SHA512
58acc5fa7733ce8508433aa88f9a1397c8b2a7be3ba1aee95603e275b5b6effdd9683c3f83f34bfe754eaf48f51e11ec6819237bb1444b96f27c6402e2f1cf75
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEF9:SKcR4mjD9r823F9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2812 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1968-0-0x0000000000CD0000-0x0000000000CE7000-memory.dmp upx behavioral1/memory/1968-8-0x0000000000CD0000-0x0000000000CE7000-memory.dmp upx behavioral1/memory/2812-12-0x0000000001270000-0x0000000001287000-memory.dmp upx behavioral1/files/0x0009000000012266-11.dat upx behavioral1/files/0x0008000000012243-14.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 7e3792f05e502eb3e47f6fd739d40819.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe CTS.exe File created C:\Windows\CTS.exe 7e3792f05e502eb3e47f6fd739d40819.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 7e3792f05e502eb3e47f6fd739d40819.exe Token: SeDebugPrivilege 2812 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2812 1968 7e3792f05e502eb3e47f6fd739d40819.exe 18 PID 1968 wrote to memory of 2812 1968 7e3792f05e502eb3e47f6fd739d40819.exe 18 PID 1968 wrote to memory of 2812 1968 7e3792f05e502eb3e47f6fd739d40819.exe 18 PID 1968 wrote to memory of 2812 1968 7e3792f05e502eb3e47f6fd739d40819.exe 18
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e3792f05e502eb3e47f6fd739d40819.exe"C:\Users\Admin\AppData\Local\Temp\7e3792f05e502eb3e47f6fd739d40819.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD56341c77424f55ba71420a33ede4d49a8
SHA18ac8663942d099f7a7fb676277a2ba34db0fc21f
SHA25617cd4ff3a656ba64a7dbea04f6079b3162e84131c728bf1b1b86be8b334916f0
SHA51254bc35055e1db03b57df7de3df0a9d830a89ecef29ea52df73ab4fb8afe1a0bc21632ec14b67fa33d973e6db31b94032460fb1bf429c57ce1c2f4395b8caeccd
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5