Analysis
-
max time kernel
140s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 05:41
Behavioral task
behavioral1
Sample
baa768926b004c4c808054834ce66f15.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
baa768926b004c4c808054834ce66f15.exe
Resource
win10v2004-20240226-en
General
-
Target
baa768926b004c4c808054834ce66f15.exe
-
Size
116KB
-
MD5
baa768926b004c4c808054834ce66f15
-
SHA1
d5218d83ce8ec63076a352cc18732b7ce1fd3a26
-
SHA256
d9a53ddd01fe8ec217586f578e8b383b7408880815fc8ebf8989d796187e3eaa
-
SHA512
ec386ceb33907f9c756e04c71427e2c0ab6c435ec58b068e8a52aa814f49a1a343b44a0cf9c8a5862e1125264aa137a28b4a1fde4a629218de9506f638261ee3
-
SSDEEP
3072:SKcWmjRrz34Z3Jn4iR6bbpQZKHCCDV59V1/iEiG+pU:hG4MiRf6BVZ87a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2192 qJhxyFli83f1d08.exe 2724 CTS.exe -
Loads dropped DLL 1 IoCs
pid Process 2364 baa768926b004c4c808054834ce66f15.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2364-0-0x0000000000260000-0x0000000000277000-memory.dmp upx behavioral1/files/0x000c000000014228-10.dat upx behavioral1/memory/2364-11-0x0000000000260000-0x0000000000277000-memory.dmp upx behavioral1/memory/2724-15-0x0000000000370000-0x0000000000387000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" baa768926b004c4c808054834ce66f15.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe baa768926b004c4c808054834ce66f15.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 baa768926b004c4c808054834ce66f15.exe Token: SeDebugPrivilege 2724 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2192 2364 baa768926b004c4c808054834ce66f15.exe 28 PID 2364 wrote to memory of 2192 2364 baa768926b004c4c808054834ce66f15.exe 28 PID 2364 wrote to memory of 2192 2364 baa768926b004c4c808054834ce66f15.exe 28 PID 2364 wrote to memory of 2192 2364 baa768926b004c4c808054834ce66f15.exe 28 PID 2364 wrote to memory of 2724 2364 baa768926b004c4c808054834ce66f15.exe 30 PID 2364 wrote to memory of 2724 2364 baa768926b004c4c808054834ce66f15.exe 30 PID 2364 wrote to memory of 2724 2364 baa768926b004c4c808054834ce66f15.exe 30 PID 2364 wrote to memory of 2724 2364 baa768926b004c4c808054834ce66f15.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\baa768926b004c4c808054834ce66f15.exe"C:\Users\Admin\AppData\Local\Temp\baa768926b004c4c808054834ce66f15.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\qJhxyFli83f1d08.exeC:\Users\Admin\AppData\Local\Temp\qJhxyFli83f1d08.exe2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD5015207664f86b0d334146d7bc7551a0f
SHA1b466beca074c3c4a500bfa00fd691cf0fe300d8c
SHA2563212cacc4d669f381ad1048e43726ec2841de32135438992c55f792bf03beafc
SHA5126ced0d294fd9c330cab20739336c6cd4c1e202d521fd41c6fd6bdfe7e720247c84ac10a7e25855d3cc9b08f2d9251798eb52383527a9363c5126a6b205ff0657
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5