Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
12-02-2024 11:18
Behavioral task
behavioral1
Sample
9707047e45f48b9f8234b305ed3e6588.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9707047e45f48b9f8234b305ed3e6588.exe
Resource
win10v2004-20231222-en
General
-
Target
9707047e45f48b9f8234b305ed3e6588.exe
-
Size
168KB
-
MD5
9707047e45f48b9f8234b305ed3e6588
-
SHA1
c38d524bdb489346562c70276e64111ed186321d
-
SHA256
7318fe1409141f71c78a3e0331deff95ea964492ed4a73d9f2ee4be983130fd6
-
SHA512
385730900b1771b2b05a7bae226709622e2ad0d7c9fdac46dd781ed6940ff7d20a05ef7afa5ee4cf48a5a11f37a17ba03fb0c10631dd28f6b8320154a3abf1df
-
SSDEEP
3072:Xjr87S7Gnz55EoVKcWmjRrz3KsPR/tD8IM9RQAEKvNXmg6rgHb:sZl2PGKspyIMTQ5kRtfb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2756 hOcbKAJSRqxXR2V.exe 3032 CTS.exe -
Loads dropped DLL 1 IoCs
pid Process 2420 9707047e45f48b9f8234b305ed3e6588.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2420-0-0x0000000000080000-0x0000000000099000-memory.dmp upx behavioral1/files/0x000900000001410b-12.dat upx behavioral1/memory/3032-14-0x00000000009B0000-0x00000000009C9000-memory.dmp upx behavioral1/memory/2420-11-0x0000000000080000-0x0000000000099000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 9707047e45f48b9f8234b305ed3e6588.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 9707047e45f48b9f8234b305ed3e6588.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2584 dw20.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2420 9707047e45f48b9f8234b305ed3e6588.exe Token: SeDebugPrivilege 3032 CTS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2756 2420 9707047e45f48b9f8234b305ed3e6588.exe 28 PID 2420 wrote to memory of 2756 2420 9707047e45f48b9f8234b305ed3e6588.exe 28 PID 2420 wrote to memory of 2756 2420 9707047e45f48b9f8234b305ed3e6588.exe 28 PID 2420 wrote to memory of 2756 2420 9707047e45f48b9f8234b305ed3e6588.exe 28 PID 2420 wrote to memory of 3032 2420 9707047e45f48b9f8234b305ed3e6588.exe 30 PID 2420 wrote to memory of 3032 2420 9707047e45f48b9f8234b305ed3e6588.exe 30 PID 2420 wrote to memory of 3032 2420 9707047e45f48b9f8234b305ed3e6588.exe 30 PID 2420 wrote to memory of 3032 2420 9707047e45f48b9f8234b305ed3e6588.exe 30 PID 2756 wrote to memory of 2584 2756 hOcbKAJSRqxXR2V.exe 31 PID 2756 wrote to memory of 2584 2756 hOcbKAJSRqxXR2V.exe 31 PID 2756 wrote to memory of 2584 2756 hOcbKAJSRqxXR2V.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9707047e45f48b9f8234b305ed3e6588.exe"C:\Users\Admin\AppData\Local\Temp\9707047e45f48b9f8234b305ed3e6588.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\hOcbKAJSRqxXR2V.exeC:\Users\Admin\AppData\Local\Temp\hOcbKAJSRqxXR2V.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3723⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2584
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD55dfd082c2449338733617d2b925e5f01
SHA1e214b88aeeb65e5aff724355d958fb4d30d86181
SHA25623f33569da55f7d02da96b7aa6a3d911937118cfff940aa0fc43de644d15dc7b
SHA5127f8303f7f69827c8fe2b2f12d91ad12860b50665d3c981bf2a5bd6c3e0ecc950b4d2f5312d3fd3ae2a7657baefee7ceded0e574a99d86ef6a3f9fac695127f6e
-
Filesize
56KB
MD5e115521ba14b75f53dcdff087ec6898f
SHA187103a892bb514a93d485fba221bacb9da3aae25
SHA25659b284d0ad4c2634938e70fae67d9048bd98422d052fbd745a9b80b5fae7ae29
SHA512ab3d097bcf11bf7327a28124052b210f5fb13b9bfb9b7376cae1ba5c30182a330506935288a7fe06b7e3fdd82b57f5c31638f1c301738342819c772b346fa35a