Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 07:58
Static task
static1
Behavioral task
behavioral1
Sample
d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe
Resource
win10v2004-20240802-en
General
-
Target
d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe
-
Size
2.3MB
-
MD5
fa8b2326111816fd9a0da8705153df40
-
SHA1
d3968c0bf03a4a9ecf92efc393a4f7be2484cac3
-
SHA256
d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545
-
SHA512
5dc349359c52a2f18b9157be02affb5c28e5f54ef40787f40beae8ff6810cda6e117011be7bd4def9f68b90729c2b30277993f061eaf919a8f50c3002a9c1a95
-
SSDEEP
49152:G0jzvpeMGqK6B9p4MXueBNze9AEbirXVTca/38EufFz:RvpeMw8p4gX/ze9AZD3Lufp
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1108 5w2o7MIpxS0Oflk.exe 2260 CTS.exe 2804 5w2o7MIpxS0Oflk.exe -
Loads dropped DLL 2 IoCs
pid Process 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 1108 5w2o7MIpxS0Oflk.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe File created C:\Windows\CTS.exe CTS.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5w2o7MIpxS0Oflk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5w2o7MIpxS0Oflk.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main 5w2o7MIpxS0Oflk.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 5w2o7MIpxS0Oflk.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 5w2o7MIpxS0Oflk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe Token: SeDebugPrivilege 2260 CTS.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2804 5w2o7MIpxS0Oflk.exe 2804 5w2o7MIpxS0Oflk.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 1108 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 30 PID 1872 wrote to memory of 2260 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 31 PID 1872 wrote to memory of 2260 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 31 PID 1872 wrote to memory of 2260 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 31 PID 1872 wrote to memory of 2260 1872 d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe 31 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32 PID 1108 wrote to memory of 2804 1108 5w2o7MIpxS0Oflk.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe"C:\Users\Admin\AppData\Local\Temp\d829c94c63123548845322313342b151d270babcf7ca202da1f56df91dd41545N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\5w2o7MIpxS0Oflk.exeC:\Users\Admin\AppData\Local\Temp\5w2o7MIpxS0Oflk.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\jds259437618.tmp\5w2o7MIpxS0Oflk.exe"C:\Users\Admin\AppData\Local\Temp\jds259437618.tmp\5w2o7MIpxS0Oflk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5a05dbfbe3a88017f1ec5b2abf96ed0ad
SHA17ee98080fe870e6be5828ab4d82982367532ddb3
SHA2568b73184c395fac04d2dcb40244430a9b9d4e3094a06d8a4d129435e00f147171
SHA5125a600c2984c761b34e1aacaa73c8e6848bdc488a9582c8f30076f883644a93455fc9f57a9bb142ae8607df2e2ef02522e797712ab35a957238865820a115457a
-
Filesize
2KB
MD52bc00e5b1b528f8c7036a0b77f1aa79b
SHA176b248d352a6b5691307b51ed5362cffa0e0ab96
SHA256d46490ab3d368d54612637cca064bf3501f60849b2d3fc44150abffe0cdf6a3e
SHA5121f95a69af79d052b3e324333e5a87bbed30922ee93816b10f666b2415295c85239f9a90a4f2a9fd4373e5d9f7562445138c80b53706ed9c04fc7a8c5a2c40b95
-
Filesize
3KB
MD54b8358fdc0f13fdc9e29ed0e9810d698
SHA17906a5735972505d1ed0bed7199d22df1df10678
SHA2563f7c2290b45ba76b27e74fa4bc441dbfa85b45c58d93db9191a62597ef4cfc65
SHA51200acf3669ed8086cfb52c6ea1767328d290ccc1770fa1341f6962210c6404193c816d0bdf6688bcfa8a5d83f1808d69412f6b02131c78c99b90a967480392548
-
Filesize
5KB
MD501aea9591f5a06826ece046d86cbdf2e
SHA1b082dafd31a247d8f0ab4278b4436b3cea6d60da
SHA25685d02cfcabf03795a73dd157b30390a94f89886d7ba311ff582e4b202b3f4faf
SHA51218c0d0742aef800424ed43881bff902ccbf705453daff7b1873f3ba9dfd9d1c0ff3883f3498fc28e476fac58ccb0983adf51e9d7a8bd426f7359b66ff3dd4864
-
Filesize
86KB
MD50f736d30fbdaebed364c4cd9f084e500
SHA1d7e96b736463af4b3edacd5cc5525cb70c593334
SHA256431b7f30b7f8d520f69066b03b8dccbb35a6cb40a53c5e2320c6b5acf96b2e34
SHA512570a2f76d653414fedc12ed486f2bf0333dc860f52d70faa895d6b9951ac185317637d7b076e05c932f4c536259e19a952a716e9516d506d2a19de73c50f2566
-
Filesize
2.2MB
MD5d6d7f90978a6aa6a4bb1eaa53154881d
SHA19a2e8a8464bf5b28229faea669f2ae6d6a0973d2
SHA2565cb03fddbe1e55a14282171eb4768a8cffa1d12a7123a63caba364c8f5495a54
SHA512ff8190d9fdc1cee5838c31808bf347af089624c9fe971c10fe8cecfd39a6cafde13dfc82694184e854e9e734d66ae1f0a961fcef4afd8b2740eb2c6afbf51e06