Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-02-2024 14:22
Behavioral task
behavioral1
Sample
9be83aa0c8e94797e7a06222d25492d8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9be83aa0c8e94797e7a06222d25492d8.exe
Resource
win10v2004-20231222-en
General
-
Target
9be83aa0c8e94797e7a06222d25492d8.exe
-
Size
1.9MB
-
MD5
9be83aa0c8e94797e7a06222d25492d8
-
SHA1
d05046e70d7c60e065624e6a8a58e50c699ae8ec
-
SHA256
0f442db73c90b0266e299ccd58533175b87226f893e240a428249b2ae846e97e
-
SHA512
1461bac02db174adc176f32996a83942fccd8a8480c33881c6ef57569eff32701190c73333732db5c50e21ce2790b78c35c3c388b7b539ede88360e12f4cfc49
-
SSDEEP
49152:h31pue12uoDT0wWCInG74ozlcOhvmYowf0YD8LgEbpCp:zd12xQ3zezmXYo0gQ
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2884 7iRt7adJzo6uzKx.exe 2660 CTS.exe 2812 7iRt7adJzo6uzKx.exe -
Loads dropped DLL 2 IoCs
pid Process 1784 9be83aa0c8e94797e7a06222d25492d8.exe 2884 7iRt7adJzo6uzKx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1784-0-0x0000000001370000-0x0000000001387000-memory.dmp upx behavioral1/memory/1784-14-0x0000000001370000-0x0000000001387000-memory.dmp upx behavioral1/files/0x000b000000015658-16.dat upx behavioral1/memory/2660-22-0x0000000001070000-0x0000000001087000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 9be83aa0c8e94797e7a06222d25492d8.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 9be83aa0c8e94797e7a06222d25492d8.exe File created C:\Windows\CTS.exe CTS.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main 7iRt7adJzo6uzKx.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde 7iRt7adJzo6uzKx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 7iRt7adJzo6uzKx.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1784 9be83aa0c8e94797e7a06222d25492d8.exe Token: SeDebugPrivilege 2660 CTS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2812 7iRt7adJzo6uzKx.exe 2812 7iRt7adJzo6uzKx.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2884 1784 9be83aa0c8e94797e7a06222d25492d8.exe 28 PID 1784 wrote to memory of 2660 1784 9be83aa0c8e94797e7a06222d25492d8.exe 29 PID 1784 wrote to memory of 2660 1784 9be83aa0c8e94797e7a06222d25492d8.exe 29 PID 1784 wrote to memory of 2660 1784 9be83aa0c8e94797e7a06222d25492d8.exe 29 PID 1784 wrote to memory of 2660 1784 9be83aa0c8e94797e7a06222d25492d8.exe 29 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30 PID 2884 wrote to memory of 2812 2884 7iRt7adJzo6uzKx.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\9be83aa0c8e94797e7a06222d25492d8.exe"C:\Users\Admin\AppData\Local\Temp\9be83aa0c8e94797e7a06222d25492d8.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\7iRt7adJzo6uzKx.exeC:\Users\Admin\AppData\Local\Temp\7iRt7adJzo6uzKx.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\jds259396387.tmp\7iRt7adJzo6uzKx.exe"C:\Users\Admin\AppData\Local\Temp\jds259396387.tmp\7iRt7adJzo6uzKx.exe"3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5469fc3ddb68262adfc12631f5a8b7dac
SHA12d40e0ea83e99cb619312a74aa086bd87c28d524
SHA25617527f642ee57cc5240b0d978649f725ead48db0a762fca94d383d35b198a2d8
SHA5128573f63eb0605b4bad81976f20f2fdb71e67c73078792d2d534b191a9f9eceea609049ac7134729227055fd129dbb7d0f32f7599ae845c6a909d67444aadf9ab
-
Filesize
4KB
MD58300b730c56773cf8618455e7a97a472
SHA16402be42728e3e03475d8098cc8c3971f50a8b80
SHA256f96f9b2eab8c7c15a4bdec6cb795c602203dfe751531444aa76a268a053dbfa6
SHA512e835cab256e33204159e1959f14d2951b08381afc181baf83ee34984f0f631d5a7c8c43eb6b47d6ffa465162c96e1848f463f9780364d3f9633c76d1437d9fc3
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d
-
Filesize
1.8MB
MD5544e07d620d3108b9b6aa3384d02dea5
SHA19897596f3c4ec39e38ef7f1081783db7693ae0b2
SHA256a8fb1a1473831ac6feb092afd2cbdded2d6a881d3576158fabd89090050b52f8
SHA5123663b9c056447c4491635b5bdcbc6e1a2b67a432b41bab6f479da5c787c48f1067cecafdfb6d9763f9b17b553aa953ae87068ba7f0c1c93facf34db7ac53a64c
-
Filesize
1.6MB
MD5109cbe148f827137c3ba62261f01b29b
SHA12cc02b09da46d9e5d0ac1b306a0bbcc12bfe4c12
SHA256394ad6212e4866cc8e6d1834df8f70538dddf09d23dfa65ea204b22c012b541a
SHA512a2dfa03dd290540bcfeda6cfd7d6ed891700742b4323d8c8dbfc4c822386ef1ddfff5cf71b2e5d7be9ec72fb6fc2145ff6ffc440823187d6956d5aa2794c5799