Analysis
-
max time kernel
175s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 21:04
Behavioral task
behavioral1
Sample
3b0c8a928d70ed0ae1b4188d05c18fce.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3b0c8a928d70ed0ae1b4188d05c18fce.exe
Resource
win10v2004-20231215-en
General
-
Target
3b0c8a928d70ed0ae1b4188d05c18fce.exe
-
Size
46KB
-
MD5
3b0c8a928d70ed0ae1b4188d05c18fce
-
SHA1
b9e711b4f3b85bdec1614d1b551fe089d00e89aa
-
SHA256
9a36bfd89273ea5dea8cb65b44fd1ab3bf69b61ecd1ff0841c34c867061282e1
-
SHA512
a891973143b03d5483cc1be4a4f7d4c963a109a93546996375dd7ac8db183f65e2cca04306f7aff85dc4c80d97a27eba9e6fb82cd2db23936298b2cc412af0a3
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFu9vVTQerSE51tVL5iA/:SKcR4mjD9r823Fu9NrSE7Lh
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4856 svXrHCrdqltrOLv.exe 3524 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1760-0-0x0000000000C30000-0x0000000000C47000-memory.dmp upx behavioral2/files/0x000700000002321d-6.dat upx behavioral2/memory/3524-9-0x0000000000360000-0x0000000000377000-memory.dmp upx behavioral2/memory/1760-8-0x0000000000C30000-0x0000000000C47000-memory.dmp upx behavioral2/files/0x000600000002272c-13.dat upx behavioral2/memory/3524-32-0x0000000000360000-0x0000000000377000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 3b0c8a928d70ed0ae1b4188d05c18fce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 3b0c8a928d70ed0ae1b4188d05c18fce.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 3b0c8a928d70ed0ae1b4188d05c18fce.exe Token: SeDebugPrivilege 3524 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1760 wrote to memory of 4856 1760 3b0c8a928d70ed0ae1b4188d05c18fce.exe 88 PID 1760 wrote to memory of 4856 1760 3b0c8a928d70ed0ae1b4188d05c18fce.exe 88 PID 1760 wrote to memory of 3524 1760 3b0c8a928d70ed0ae1b4188d05c18fce.exe 90 PID 1760 wrote to memory of 3524 1760 3b0c8a928d70ed0ae1b4188d05c18fce.exe 90 PID 1760 wrote to memory of 3524 1760 3b0c8a928d70ed0ae1b4188d05c18fce.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b0c8a928d70ed0ae1b4188d05c18fce.exe"C:\Users\Admin\AppData\Local\Temp\3b0c8a928d70ed0ae1b4188d05c18fce.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\svXrHCrdqltrOLv.exeC:\Users\Admin\AppData\Local\Temp\svXrHCrdqltrOLv.exe2⤵
- Executes dropped EXE
PID:4856
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5ca9c2238fbb21e860eabad6e55d267f1
SHA1866398dd3790ba9caae3a67825c50cfafc31e8b1
SHA2562b2147631695175d553e3b233c5c378458205471a9673a99708f3640b5600a4a
SHA512721e4a33a770eb9a74d553ac1da6548a75b3eebdbbb8180a8eadf91119ac1eb71975d3a11c1968671084b1b2aa3bd515e5bb285793d41bcda2d9910deb0fea79
-
Filesize
16KB
MD595c9a037d3b01a21275aa6cc73b122a2
SHA1c19ed8afc95b91d0cc6bc075047de30eae015386
SHA2561d5edcbae3258efb07cc57ba8d7cd1ebe2eb5106ef1a894b787ed2857952c523
SHA512761bb76261712a597f610e3162fa1514d2f56d69d03d1b76b51c6b2a7b0c88bbd385b7dc849c6913f7d861fb3aed8551f26f640d90b621e8629abe2e4bfb6160
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5