Analysis
-
max time kernel
139s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2023 18:27
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.83a8a7b29048d419275a10303718dae0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.83a8a7b29048d419275a10303718dae0.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.83a8a7b29048d419275a10303718dae0.exe
-
Size
805KB
-
MD5
83a8a7b29048d419275a10303718dae0
-
SHA1
b2c7d2671daf954227f90b1a114743658099ebf3
-
SHA256
13181e4361e4e628d33b37faec2e099a876f2095b446315e782d91aa5704fa11
-
SHA512
4ab78f05c3d6dd6789844af4def740939411c3f02ba3d3f61e2569cda29760612452c6815582b91bf2e1503c79cff0a7ba48a3520dabbf2b66c7add8266c7a81
-
SSDEEP
12288:xC0MAbf2nxJusgtYAzH05QuDjY6i98GMUI2d+8zcULGaOYbwjs/WqAmPxE0a:DMACxJPeML8j7tzjLGFjs/WqAsW0a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3560 HFXqRhaHy7u08rC.exe 4340 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" NEAS.83a8a7b29048d419275a10303718dae0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe NEAS.83a8a7b29048d419275a10303718dae0.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3940 NEAS.83a8a7b29048d419275a10303718dae0.exe Token: SeDebugPrivilege 4340 CTS.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3940 wrote to memory of 3560 3940 NEAS.83a8a7b29048d419275a10303718dae0.exe 82 PID 3940 wrote to memory of 3560 3940 NEAS.83a8a7b29048d419275a10303718dae0.exe 82 PID 3940 wrote to memory of 4340 3940 NEAS.83a8a7b29048d419275a10303718dae0.exe 83 PID 3940 wrote to memory of 4340 3940 NEAS.83a8a7b29048d419275a10303718dae0.exe 83 PID 3940 wrote to memory of 4340 3940 NEAS.83a8a7b29048d419275a10303718dae0.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.83a8a7b29048d419275a10303718dae0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.83a8a7b29048d419275a10303718dae0.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\HFXqRhaHy7u08rC.exeC:\Users\Admin\AppData\Local\Temp\HFXqRhaHy7u08rC.exe2⤵
- Executes dropped EXE
PID:3560
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
393KB
MD525b16798e4f55f80b1bb1dbdec91990a
SHA13f3330be55c0df5810d639b5870dd57d69cc6fda
SHA256726fd645f3759505cb9ea86891f89199ca74a2eade47a52f75bd524133d75983
SHA512ec4e750e279a21ae9dba6e8b1acf3852e1be1eac23082b05a767f6d5f2fefbcc036f79724e9cc03c73ce4fc49cfebc149684eb64f5733cd20f7f5c3398ac6171
-
Filesize
805KB
MD5f92d5705b116862e3e54551eb70c68ec
SHA152040d7621d04e85d4e6b8a0993016e898f8de47
SHA256c0c9d1a6b20f65acb60906275a401722e2ebc1780db0a317a5a94b1dceef7949
SHA512323d449823a7a69758fb3e4df9d495c6cb3f3532441e21cd4a5c4249ba9edba6361cc9744d45622163229f033f90a8f7a7e6b87b111e5f394790a23137b383b7
-
Filesize
734KB
MD57d65d4df4668d117f25e083dd9dda24a
SHA1d8b1bb64a08b0c4b42f8f63a630201d423ad30bd
SHA256d0172a34261ca453ee63ad0ad54c56800433d3ffedfaef23ff3c9858a5a10edd
SHA512044f00d942b5964f940ad23c0030fff97b169dec5f510a1d5ef62af7cfd7e189d936a0414c5b280e7421f4949ecaff6d307fec39f1cbf02a575edb89ebc04bdd
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432
-
Filesize
71KB
MD5f9d4ab0a726adc9b5e4b7d7b724912f1
SHA13d42ca2098475924f70ee4a831c4f003b4682328
SHA256b43be87e8586ca5e995979883468f3b3d9dc5212fbfd0b5f3341a5b7c56e0fbc
SHA51222a5f0e4b2716244e978ee50771823926f86baf0382ece48fd049f039cf77b5eb0691d83c61148903cff081fdbea969f47b8ed521647717f42bbed5c64552432