Analysis
-
max time kernel
151s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 10:40
Behavioral task
behavioral1
Sample
def683c29a3b6f683753d764793a9641.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
def683c29a3b6f683753d764793a9641.exe
Resource
win10v2004-20240226-en
General
-
Target
def683c29a3b6f683753d764793a9641.exe
-
Size
347KB
-
MD5
def683c29a3b6f683753d764793a9641
-
SHA1
55c521f3ea84868cdc99c7a1ee01fabc956785a1
-
SHA256
93b7e45003493addae62be080d3b82f2472829bec0c96e956ba96977436a3155
-
SHA512
e6810bb0492edd2430b708a95e6904ed7e745aaf14f5cad3d5cffc57038a807a5e7b209489817c24faad99d211e1c091bda12dde47f4acb32b00008e602dda26
-
SSDEEP
6144:hGyGCamYcs+qHlKxp+lI78mc7s34pmdD2CWvHkSDFTih5owmXesY0:h3JamJfz7GAIpSDKvbhih5owmXesX
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2016 xCxjz7aWAgQzeNa.exe 2512 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 2216 def683c29a3b6f683753d764793a9641.exe 2216 def683c29a3b6f683753d764793a9641.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0015000000012265-8.dat upx behavioral1/memory/2216-2-0x0000000000FB0000-0x0000000000FC7000-memory.dmp upx behavioral1/memory/2512-16-0x0000000000010000-0x0000000000027000-memory.dmp upx behavioral1/memory/2216-13-0x0000000000FB0000-0x0000000000FC7000-memory.dmp upx behavioral1/memory/2512-20-0x0000000000010000-0x0000000000027000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" def683c29a3b6f683753d764793a9641.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe def683c29a3b6f683753d764793a9641.exe File created C:\Windows\CTS.exe CTS.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GRF xCxjz7aWAgQzeNa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GRF\ = "GraphEdtGraph" xCxjz7aWAgQzeNa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph xCxjz7aWAgQzeNa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\ = "Filter Graph" xCxjz7aWAgQzeNa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell\open\command xCxjz7aWAgQzeNa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell xCxjz7aWAgQzeNa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell\open xCxjz7aWAgQzeNa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\GraphEdtGraph\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XCXJZ7~1.EXE \"%1\"" xCxjz7aWAgQzeNa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2216 def683c29a3b6f683753d764793a9641.exe Token: SeDebugPrivilege 2512 CTS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2016 xCxjz7aWAgQzeNa.exe 2016 xCxjz7aWAgQzeNa.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2016 2216 def683c29a3b6f683753d764793a9641.exe 28 PID 2216 wrote to memory of 2016 2216 def683c29a3b6f683753d764793a9641.exe 28 PID 2216 wrote to memory of 2016 2216 def683c29a3b6f683753d764793a9641.exe 28 PID 2216 wrote to memory of 2016 2216 def683c29a3b6f683753d764793a9641.exe 28 PID 2216 wrote to memory of 2512 2216 def683c29a3b6f683753d764793a9641.exe 29 PID 2216 wrote to memory of 2512 2216 def683c29a3b6f683753d764793a9641.exe 29 PID 2216 wrote to memory of 2512 2216 def683c29a3b6f683753d764793a9641.exe 29 PID 2216 wrote to memory of 2512 2216 def683c29a3b6f683753d764793a9641.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\def683c29a3b6f683753d764793a9641.exe"C:\Users\Admin\AppData\Local\Temp\def683c29a3b6f683753d764793a9641.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\xCxjz7aWAgQzeNa.exeC:\Users\Admin\AppData\Local\Temp\xCxjz7aWAgQzeNa.exe2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2016
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD5880e155f8f47fb0db7b2080e71d59568
SHA12ed0c0f809765bbabd8c7d4f58e9a0bacf2bb629
SHA2566011cd7d1a314d109bc0755d17be2e7812b2f5542ec24f3f3023532c1e8a1d44
SHA51270977d36b8ec8c271c5ffd3303677743a2626196bb62af5d817e86a7eeed972bbb70acdd81508f7b4ee1da366ce02cd96a8d0e6f11627842f195cfd0c53a5bec
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d