Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 05:33
Behavioral task
behavioral1
Sample
8b8606e0a27455dfe2079fb49048b050.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8b8606e0a27455dfe2079fb49048b050.exe
Resource
win10v2004-20231215-en
General
-
Target
8b8606e0a27455dfe2079fb49048b050.exe
-
Size
530KB
-
MD5
8b8606e0a27455dfe2079fb49048b050
-
SHA1
548225a1f46c8cf6856c0bf5cb848d4fdee9e540
-
SHA256
6ac1fdf01fcddc16135977cf363ab0c6f8112bd9e2d23e93ef8682df2aa0fb4c
-
SHA512
95215e1ad4f8666675c5d8eb65cf51a49b926a79f9485ddc0561c31cb60d792863aceacc33380be5ca17291da60cfa526bcf98b78b7792a20f3528acf6409b30
-
SSDEEP
12288:smaYaQN+d1yKDqA86koH7GW50iRyw7r21Ruo1WAA:SYjN+dpbSW50OH21/1WAA
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2176 qcT3oIOAb9G0Fwd.exe 3008 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 8b8606e0a27455dfe2079fb49048b050.exe 2060 8b8606e0a27455dfe2079fb49048b050.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2060-1-0x0000000000B20000-0x0000000000B39000-memory.dmp upx behavioral1/files/0x0009000000016a29-16.dat upx behavioral1/memory/2060-14-0x0000000000B20000-0x0000000000B39000-memory.dmp upx behavioral1/memory/3008-17-0x00000000009D0000-0x00000000009E9000-memory.dmp upx behavioral1/memory/3008-20-0x00000000009D0000-0x00000000009E9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 8b8606e0a27455dfe2079fb49048b050.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 8b8606e0a27455dfe2079fb49048b050.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 8b8606e0a27455dfe2079fb49048b050.exe Token: SeDebugPrivilege 3008 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2176 2060 8b8606e0a27455dfe2079fb49048b050.exe 28 PID 2060 wrote to memory of 2176 2060 8b8606e0a27455dfe2079fb49048b050.exe 28 PID 2060 wrote to memory of 2176 2060 8b8606e0a27455dfe2079fb49048b050.exe 28 PID 2060 wrote to memory of 2176 2060 8b8606e0a27455dfe2079fb49048b050.exe 28 PID 2060 wrote to memory of 3008 2060 8b8606e0a27455dfe2079fb49048b050.exe 29 PID 2060 wrote to memory of 3008 2060 8b8606e0a27455dfe2079fb49048b050.exe 29 PID 2060 wrote to memory of 3008 2060 8b8606e0a27455dfe2079fb49048b050.exe 29 PID 2060 wrote to memory of 3008 2060 8b8606e0a27455dfe2079fb49048b050.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b8606e0a27455dfe2079fb49048b050.exe"C:\Users\Admin\AppData\Local\Temp\8b8606e0a27455dfe2079fb49048b050.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\qcT3oIOAb9G0Fwd.exeC:\Users\Admin\AppData\Local\Temp\qcT3oIOAb9G0Fwd.exe2⤵
- Executes dropped EXE
PID:2176
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD5546ffd2b72777e6a9e350780b79f99d4
SHA1a620be74a2f432656e38e51cd02fbdc3e3b312c2
SHA256c651b378896fad56ddeb1fec2c578a822bbb13269ec881f9420bbf47c9fbfbb5
SHA51257d49f830f9774ef0a4b6d026211360ea4ebcc6b236b72107401284559c7c589733bccc8af10c5a0cee5b97880d24a4e9954beb81887b1b124f8a42cca456fac
-
Filesize
447KB
MD53f461ca3e3d9da036cf1a4a06ddf4fb4
SHA115395e4b656cee3a708bc50c1094e3fa0c46802e
SHA256cd8e84c1f8d1ee3a7014343e3fb236329d2b67c1ec233ea4b208d99e3f95105b
SHA512d0cb3f56db648c9ee151990260a864cdcd0d508a1dafcd741d8b2ccd8f73ba29607f384a4e2752502419cfd4a41d2288d7c3ffec93925be85fc39dad9c01e7f5