Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 05:49
Behavioral task
behavioral1
Sample
e0eb05bcb2d716e1427dfe49ded958cf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e0eb05bcb2d716e1427dfe49ded958cf.exe
Resource
win10v2004-20240226-en
General
-
Target
e0eb05bcb2d716e1427dfe49ded958cf.exe
-
Size
93KB
-
MD5
e0eb05bcb2d716e1427dfe49ded958cf
-
SHA1
68322723778f0911c8e26f2d0b15247bd7eaacfe
-
SHA256
13f1e1b464c3aacd0fd37180fdd39a0955a0f8f0420b493e6ad1080ecf692417
-
SHA512
c307bc51bc51d18b02e3861f4fd1f01e0ed49967689bb259920eaa7f6a47c39a05bb8580157ad004d261ab0e0edf6be1afa4234cef732e7b697338f0688c44cc
-
SSDEEP
1536:SKcR4mjD9r823FvEUFbgVMymnMiomSBDjMs+peMCoTwjOCImlFDXq5irtT0Vsy/U:SKcWmjRrz3yoEWyk2hBDYsvMZMjO4nG4
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1332 MVrXq9bth5d0YTC.exe 3128 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4936-0-0x00000000007D0000-0x00000000007E7000-memory.dmp upx behavioral2/memory/4936-6-0x00000000007D0000-0x00000000007E7000-memory.dmp upx behavioral2/files/0x0010000000023139-7.dat upx behavioral2/memory/3128-8-0x00000000006F0000-0x0000000000707000-memory.dmp upx behavioral2/files/0x0003000000022744-12.dat upx behavioral2/memory/3128-31-0x00000000006F0000-0x0000000000707000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" e0eb05bcb2d716e1427dfe49ded958cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe e0eb05bcb2d716e1427dfe49ded958cf.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe Token: SeDebugPrivilege 3128 CTS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4936 wrote to memory of 1332 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe 88 PID 4936 wrote to memory of 1332 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe 88 PID 4936 wrote to memory of 1332 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe 88 PID 4936 wrote to memory of 3128 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe 89 PID 4936 wrote to memory of 3128 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe 89 PID 4936 wrote to memory of 3128 4936 e0eb05bcb2d716e1427dfe49ded958cf.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0eb05bcb2d716e1427dfe49ded958cf.exe"C:\Users\Admin\AppData\Local\Temp\e0eb05bcb2d716e1427dfe49ded958cf.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\MVrXq9bth5d0YTC.exeC:\Users\Admin\AppData\Local\Temp\MVrXq9bth5d0YTC.exe2⤵
- Executes dropped EXE
PID:1332
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD529f0ddd7bc7c39bc1b5cbe74538fc47f
SHA13309a162f2948595e624afedb50f31c4400e7f0c
SHA256a5b49ff2e6f7e5b12316e97dcb34a232282c9899199999923e2c2637d043edd4
SHA512bb5334e6c2bcaeddf1d0717846d22334f2990c07bab942b87983a185052968e6a75a8b360c5bf911d6bebe9c2c293679b1e01d8cca9eff0bfc0b05db9d4dd2d6
-
Filesize
64KB
MD5a32a382b8a5a906e03a83b4f3e5b7a9b
SHA111e2bdd0798761f93cce363329996af6c17ed796
SHA25675f12ea2f30d9c0d872dade345f30f562e6d93847b6a509ba53beec6d0b2c346
SHA512ec87dd957be21b135212454646dcabdd7ef9442cf714e2c1f6b42b81f0c3fa3b1875bde9a8b538e8a0aa2190225649c29e9ed0f25176e7659e55e422dd4efe4c
-
Filesize
29KB
MD570aa23c9229741a9b52e5ce388a883ac
SHA1b42683e21e13de3f71db26635954d992ebe7119e
SHA2569d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2
SHA512be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5