Analysis
-
max time kernel
120s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 19:09
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe
-
Size
76KB
-
MD5
b4fecd7c6030c9ff2b339c4e9c43c350
-
SHA1
eaa782db84b6c3f4cda05d3ea6027effb7fccc7a
-
SHA256
6f768b87411c812191735e1e57fc8a2a153f1cb3fbff909cf5e96ce445afd0e0
-
SHA512
53921852ce4d3e421d425f90e84bd48b0295f4da5bb22f345745c454d15f43c70233ebe0302022a156358284ffd7cf67fcc4541378dc77abc8b169de9e07584b
-
SSDEEP
1536:Fc897EsWjcd9w+AyabjDbxE+MwmvlDuazTME:ZxpAyazIlyazTME
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2936 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2140 NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe Token: SeDebugPrivilege 2936 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2936 2140 NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe 27 PID 2140 wrote to memory of 2936 2140 NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe 27 PID 2140 wrote to memory of 2936 2140 NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe 27 PID 2140 wrote to memory of 2936 2140 NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.b4fecd7c6030c9ff2b339c4e9c43c350.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5648cff5df40e4651b57fd311d1d5e877
SHA1ed60fa13ec37eb964632d00f942c7e8a0e320184
SHA256181cd4c9114384836e1e99c79c9d26aa4b6d429070ce70b1c716f0d13c6637be
SHA51245f43f2262d60909fbd4d2aa113aadd003a217ae583ec71d6e448510b0f592ce96823f75ecb98e854440b3587b03761a328d25415fe2d901f10df59eab137dc2
-
Filesize
71KB
MD5f53a5c9ca2e3837485afaba90a4cd7e2
SHA15b02231c979d9af0990294094113aca1de3fb8b4
SHA256479450abbbb7bded1c00cceb20497fc90f6156325b86401505b50739075a63ba
SHA5124c0c8ec807e458f5fe9407796307d43ae109047a133d08ef3ce86b726646749dcce6802a85a9a3186c9837afd1e8b0d040f74d6034865a1e2a62f28c4e8e3c78
-
Filesize
71KB
MD5f53a5c9ca2e3837485afaba90a4cd7e2
SHA15b02231c979d9af0990294094113aca1de3fb8b4
SHA256479450abbbb7bded1c00cceb20497fc90f6156325b86401505b50739075a63ba
SHA5124c0c8ec807e458f5fe9407796307d43ae109047a133d08ef3ce86b726646749dcce6802a85a9a3186c9837afd1e8b0d040f74d6034865a1e2a62f28c4e8e3c78
-
Filesize
71KB
MD5f53a5c9ca2e3837485afaba90a4cd7e2
SHA15b02231c979d9af0990294094113aca1de3fb8b4
SHA256479450abbbb7bded1c00cceb20497fc90f6156325b86401505b50739075a63ba
SHA5124c0c8ec807e458f5fe9407796307d43ae109047a133d08ef3ce86b726646749dcce6802a85a9a3186c9837afd1e8b0d040f74d6034865a1e2a62f28c4e8e3c78