Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-02-2024 05:20
Behavioral task
behavioral1
Sample
9893c911c89080f14e015612d75e649b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9893c911c89080f14e015612d75e649b.exe
Resource
win10v2004-20231222-en
General
-
Target
9893c911c89080f14e015612d75e649b.exe
-
Size
221KB
-
MD5
9893c911c89080f14e015612d75e649b
-
SHA1
a849312fd08bd8e73c5e440955949bd0f8e13b36
-
SHA256
1dc72890b2ec6345a0db62742d86f7225e504033ba7077791c09d969e2b55c80
-
SHA512
bd57c403010369fb60d9e40aa38bcb7b4ddc4f0e75f56ea2f496ad6f10566dfc7eec2ee6c38df33f824f00a57672c5291c3cb29dfa30f5bbbe953e5389ff0842
-
SSDEEP
3072:vjr5ELbGnzi+aoJjr5ELbGnzi+aoBV6SfVPT9M3Gki:BhXaKhXauV6EcGki
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2360 6dlz9REFhRYNLR6.exe 2400 CTS.exe -
Loads dropped DLL 1 IoCs
pid Process 2308 9893c911c89080f14e015612d75e649b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2308-0-0x00000000012E0000-0x00000000012F9000-memory.dmp upx behavioral1/files/0x000b000000015d50-8.dat upx behavioral1/memory/2400-14-0x0000000000260000-0x0000000000279000-memory.dmp upx behavioral1/memory/2308-10-0x00000000012E0000-0x00000000012F9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 9893c911c89080f14e015612d75e649b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 9893c911c89080f14e015612d75e649b.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2692 dw20.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 9893c911c89080f14e015612d75e649b.exe Token: SeDebugPrivilege 2400 CTS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2360 2308 9893c911c89080f14e015612d75e649b.exe 28 PID 2308 wrote to memory of 2360 2308 9893c911c89080f14e015612d75e649b.exe 28 PID 2308 wrote to memory of 2360 2308 9893c911c89080f14e015612d75e649b.exe 28 PID 2308 wrote to memory of 2360 2308 9893c911c89080f14e015612d75e649b.exe 28 PID 2308 wrote to memory of 2400 2308 9893c911c89080f14e015612d75e649b.exe 29 PID 2308 wrote to memory of 2400 2308 9893c911c89080f14e015612d75e649b.exe 29 PID 2308 wrote to memory of 2400 2308 9893c911c89080f14e015612d75e649b.exe 29 PID 2308 wrote to memory of 2400 2308 9893c911c89080f14e015612d75e649b.exe 29 PID 2360 wrote to memory of 2692 2360 6dlz9REFhRYNLR6.exe 31 PID 2360 wrote to memory of 2692 2360 6dlz9REFhRYNLR6.exe 31 PID 2360 wrote to memory of 2692 2360 6dlz9REFhRYNLR6.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9893c911c89080f14e015612d75e649b.exe"C:\Users\Admin\AppData\Local\Temp\9893c911c89080f14e015612d75e649b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\6dlz9REFhRYNLR6.exeC:\Users\Admin\AppData\Local\Temp\6dlz9REFhRYNLR6.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3723⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2692
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165KB
MD5f974405ea3275e8393abd570b36a20cd
SHA1f93348a9a4d1728a9e06d855a1b9bf7c8695802f
SHA256399af04590e8c1b7273e68dc26fe92631bd9d2bf4add2867345f622700f094b7
SHA512df64e0d26867c7303d86aa2d9c9b3c8cd39d5f512f059d1f9f85539fc0a0f2f76726e48634e78895a2819e3295d797a15f05b69929379ec2c060604cdfc584fd
-
Filesize
56KB
MD5e115521ba14b75f53dcdff087ec6898f
SHA187103a892bb514a93d485fba221bacb9da3aae25
SHA25659b284d0ad4c2634938e70fae67d9048bd98422d052fbd745a9b80b5fae7ae29
SHA512ab3d097bcf11bf7327a28124052b210f5fb13b9bfb9b7376cae1ba5c30182a330506935288a7fe06b7e3fdd82b57f5c31638f1c301738342819c772b346fa35a