Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 16:18
Behavioral task
behavioral1
Sample
b91f97264b360b66322d6cf94e31ce2b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b91f97264b360b66322d6cf94e31ce2b.exe
Resource
win10v2004-20240226-en
General
-
Target
b91f97264b360b66322d6cf94e31ce2b.exe
-
Size
75KB
-
MD5
b91f97264b360b66322d6cf94e31ce2b
-
SHA1
b9b82cfec865be27d451d1bb7e62d9e4d3d914fc
-
SHA256
b7495341064e1d2663e017d036a370ad7cf5e9062943204801881077e78cf098
-
SHA512
278bc640b010e70cd7e67f83fb94f3794deb80538f31d3d673154958850cb18ce0f9b661dfd5a945f951c6ee5c1b7eabf021b9b7eb27467f3befcfda34692ba7
-
SSDEEP
1536:SKcR4mjD9r823FHKcR4mjD9r823FZ1X9ct/DQ:SKcWmjRrz3ZKcWmjRrz3lSDQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1776 SdPrqE0M2DfLlGU.exe 2536 CTS.exe -
Loads dropped DLL 3 IoCs
pid Process 1612 b91f97264b360b66322d6cf94e31ce2b.exe 1612 b91f97264b360b66322d6cf94e31ce2b.exe 1960 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1612-0-0x0000000000D30000-0x0000000000D47000-memory.dmp upx behavioral1/files/0x002f000000015e9c-15.dat upx behavioral1/memory/1612-14-0x0000000000D30000-0x0000000000D47000-memory.dmp upx behavioral1/memory/2536-19-0x0000000000D10000-0x0000000000D27000-memory.dmp upx behavioral1/files/0x0009000000012251-21.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" b91f97264b360b66322d6cf94e31ce2b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe b91f97264b360b66322d6cf94e31ce2b.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1612 b91f97264b360b66322d6cf94e31ce2b.exe Token: SeDebugPrivilege 2536 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1776 1612 b91f97264b360b66322d6cf94e31ce2b.exe 28 PID 1612 wrote to memory of 1776 1612 b91f97264b360b66322d6cf94e31ce2b.exe 28 PID 1612 wrote to memory of 1776 1612 b91f97264b360b66322d6cf94e31ce2b.exe 28 PID 1612 wrote to memory of 1776 1612 b91f97264b360b66322d6cf94e31ce2b.exe 28 PID 1612 wrote to memory of 2536 1612 b91f97264b360b66322d6cf94e31ce2b.exe 30 PID 1612 wrote to memory of 2536 1612 b91f97264b360b66322d6cf94e31ce2b.exe 30 PID 1612 wrote to memory of 2536 1612 b91f97264b360b66322d6cf94e31ce2b.exe 30 PID 1612 wrote to memory of 2536 1612 b91f97264b360b66322d6cf94e31ce2b.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b91f97264b360b66322d6cf94e31ce2b.exe"C:\Users\Admin\AppData\Local\Temp\b91f97264b360b66322d6cf94e31ce2b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\SdPrqE0M2DfLlGU.exeC:\Users\Admin\AppData\Local\Temp\SdPrqE0M2DfLlGU.exe2⤵
- Executes dropped EXE
PID:1776
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD5c3cd044a87d2d537ffe2f5f74ac4bcca
SHA13c5b61aeb37f3eed23f4c2d543c941041737a15d
SHA2568dd4e372b3dd2de0f67bd9d7244739ba05388de7fc2d21518b473a40bcf69e5f
SHA51236ae72d65160da35807fe5a3c93a132c510caf8cd397e7215d5bcbc755fa5b0078d4b3802336a8ddf0ea439dbeab7627a5d02198177d189742c5073cfd5b9744
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d
-
Filesize
16KB
MD595c9a037d3b01a21275aa6cc73b122a2
SHA1c19ed8afc95b91d0cc6bc075047de30eae015386
SHA2561d5edcbae3258efb07cc57ba8d7cd1ebe2eb5106ef1a894b787ed2857952c523
SHA512761bb76261712a597f610e3162fa1514d2f56d69d03d1b76b51c6b2a7b0c88bbd385b7dc849c6913f7d861fb3aed8551f26f640d90b621e8629abe2e4bfb6160