Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 16:04
Behavioral task
behavioral1
Sample
3e6a05dd133df1a071be96b05d1a2516.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3e6a05dd133df1a071be96b05d1a2516.exe
Resource
win10v2004-20231222-en
General
-
Target
3e6a05dd133df1a071be96b05d1a2516.exe
-
Size
53KB
-
MD5
3e6a05dd133df1a071be96b05d1a2516
-
SHA1
2ed34aef5102e9d33c08ebc6f62647c974ec2921
-
SHA256
5505a559b57b9b34399753df957076f928ebe746400e2331dc13e57b75210655
-
SHA512
eadbab727e32249cd106fe762b597ce93d72e5bb1786c0eef30e829cc2f60e910a07d28918ce8f35b92c7e75c0e6a53f7c40d7195417d059c25af192c6eec543
-
SSDEEP
768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IwkjZHj5EvfB1tmhj2:s9Z3KcR4mjD9r8226+lkxmTtmhjsBpf1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1720 AWercZltQcijScu.exe 2280 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/5112-0-0x0000000000820000-0x0000000000837000-memory.dmp upx behavioral2/memory/2280-9-0x0000000000730000-0x0000000000747000-memory.dmp upx behavioral2/memory/5112-8-0x0000000000820000-0x0000000000837000-memory.dmp upx behavioral2/files/0x0003000000022778-13.dat upx behavioral2/files/0x00080000000231f9-6.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 3e6a05dd133df1a071be96b05d1a2516.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 3e6a05dd133df1a071be96b05d1a2516.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5112 3e6a05dd133df1a071be96b05d1a2516.exe Token: SeDebugPrivilege 2280 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5112 wrote to memory of 1720 5112 3e6a05dd133df1a071be96b05d1a2516.exe 21 PID 5112 wrote to memory of 1720 5112 3e6a05dd133df1a071be96b05d1a2516.exe 21 PID 5112 wrote to memory of 1720 5112 3e6a05dd133df1a071be96b05d1a2516.exe 21 PID 5112 wrote to memory of 2280 5112 3e6a05dd133df1a071be96b05d1a2516.exe 18 PID 5112 wrote to memory of 2280 5112 3e6a05dd133df1a071be96b05d1a2516.exe 18 PID 5112 wrote to memory of 2280 5112 3e6a05dd133df1a071be96b05d1a2516.exe 18
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e6a05dd133df1a071be96b05d1a2516.exe"C:\Users\Admin\AppData\Local\Temp\3e6a05dd133df1a071be96b05d1a2516.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\AWercZltQcijScu.exeC:\Users\Admin\AppData\Local\Temp\AWercZltQcijScu.exe2⤵
- Executes dropped EXE
PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
359KB
MD5552a6048f36893efdd0e6bd6c742c0d1
SHA1bb4092ac64c58ef7c372c4ad5438dfc93ee151c6
SHA2567ffea773b722624d48b97b451aae7ae0376c168f16546a372e536b12808b9b3b
SHA5127d32ba77f1a11f6d42107a7ecf06b648d9a4b1685d8e09a702c94c618613c16eeea9ca9e62fffd43ee651106ff211fe52a8b4ed8ab56c0020cfa33455c1450fa
-
Filesize
17KB
MD55f1e44aae228232cb10455f2da41edec
SHA15993cbcba0bcf6614631283be9cecf0c4a364488
SHA256a9323ed6cf8ad389f185c92861dd73fa466d343fcbf318f9e77072219cf52ade
SHA5127cc859fae11a2317d47f81c87b2d14c7d9d800c73a6cd26cea2f9e36011382a214821f950cd914232eeb455bf54e8db98ae84768b096e8608fb5f78181057dd9
-
Filesize
36KB
MD5d23b958b292229b9c4449af4799e5199
SHA14edca4f5650a46b49f38cdc3da76df63be05d00a
SHA256590c7a8236b0a29ae55e001361e3365bcaaeefe732d6061da12175343026e50a
SHA5121e758b59e2b89c8313027d609949eeadc4a40ebe9c27de72bf16be4f0a5e8dafceb787d92e1324f217059bd83363368718d4bbf88841fbb50cd11d3113177c56