Analysis
-
max time kernel
155s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 20:27
Behavioral task
behavioral1
Sample
3dce21829621ef87d72bf92339bc36a5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3dce21829621ef87d72bf92339bc36a5.exe
Resource
win10v2004-20231215-en
General
-
Target
3dce21829621ef87d72bf92339bc36a5.exe
-
Size
267KB
-
MD5
3dce21829621ef87d72bf92339bc36a5
-
SHA1
12e9e51a03bd389acb961610f1911b10e451ea7a
-
SHA256
de99af65e0a55568c432a2a0d343c186deb543819bb55a921bf12973b24af876
-
SHA512
600413c5aa065278ee6c737dddfc8c53165e99b14083bda7cacbb03b956d18b5ac2c6a04e2f9a4a0dd0e0de12ccea71829504473f6beef47c67d84d2808f6772
-
SSDEEP
3072:sr3KcWmjRrzSm6lkbTxFssKX2QR5cxIeQEchziupdUzPF44VIywcE750l0HvN0OH:/dlkbTxWX7Ect+lVw3+lwvSWm7rnh3QZ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2812 Ma9kUsohF1WAccz.exe 1448 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1284-0-0x0000000000CE0000-0x0000000000CF7000-memory.dmp upx behavioral2/files/0x000300000001e715-7.dat upx behavioral2/memory/1284-8-0x0000000000CE0000-0x0000000000CF7000-memory.dmp upx behavioral2/memory/1448-10-0x0000000000BC0000-0x0000000000BD7000-memory.dmp upx behavioral2/files/0x0007000000022556-14.dat upx behavioral2/memory/1448-24-0x0000000000BC0000-0x0000000000BD7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 3dce21829621ef87d72bf92339bc36a5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 3dce21829621ef87d72bf92339bc36a5.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1284 3dce21829621ef87d72bf92339bc36a5.exe Token: SeDebugPrivilege 1448 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1284 wrote to memory of 2812 1284 3dce21829621ef87d72bf92339bc36a5.exe 90 PID 1284 wrote to memory of 2812 1284 3dce21829621ef87d72bf92339bc36a5.exe 90 PID 1284 wrote to memory of 2812 1284 3dce21829621ef87d72bf92339bc36a5.exe 90 PID 1284 wrote to memory of 1448 1284 3dce21829621ef87d72bf92339bc36a5.exe 92 PID 1284 wrote to memory of 1448 1284 3dce21829621ef87d72bf92339bc36a5.exe 92 PID 1284 wrote to memory of 1448 1284 3dce21829621ef87d72bf92339bc36a5.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dce21829621ef87d72bf92339bc36a5.exe"C:\Users\Admin\AppData\Local\Temp\3dce21829621ef87d72bf92339bc36a5.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\Ma9kUsohF1WAccz.exeC:\Users\Admin\AppData\Local\Temp\Ma9kUsohF1WAccz.exe2⤵
- Executes dropped EXE
PID:2812
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD53deb7defdf8d56ecf7ccf04728820419
SHA14013cc4165deb8fa28850f03b6e4045d29d92974
SHA256791f9bae89a30295c0cc6037e618b8a66290c86aa24610f9d2a219866eb1a253
SHA51286753db88bddde856c8dbd305ff79fc29b2a10827e38c73a5f8ca89b477c65e26ded1f5bfd99ea5aface711b0172ae51cec87186ef729ae7d3a912ecd9de4e9d
-
Filesize
231KB
MD5004adb1bc74734087fa70e213a8318c1
SHA1e824f25da72c7047a4b36f73f133d747b196447e
SHA25631313e33f3a1832977e22f4a42d1f34273bd19daa5699b830e1b8c73fc979b65
SHA512c39f7959463faf05db8e5f75a2596eb654e204e06c9fe158ae0dddc58a9d10aa94781b6120eb1bd3bd178d3bc0e0ae4bdd1aaf68565cdcb2b3aac10a5832d5c5
-
Filesize
35KB
MD593e5f18caebd8d4a2c893e40e5f38232
SHA1fd55c4e6bcd108bce60ea719c06dc9c4d0adafa6
SHA256a66c4b98becac2f69cb107cd087d7a2ca9ef511bc3b83367b1f440f11dd159a8
SHA512986583610d27caae2080834301d072557c5d2c85e33f0d19ab1245d7eae8db146397461572ddb3d491be16f3af210720d54267dac838fdad8fe34afa3d6b7f54