Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    16-10-2023 18:32

General

  • Target

    NEAS.ada995ee3551798489603cdd8bf22e20.exe

  • Size

    3.4MB

  • MD5

    ada995ee3551798489603cdd8bf22e20

  • SHA1

    cdfbba9cd93403ea6e90d60d4df68de5de436960

  • SHA256

    9f474307bbd751e2a92e8c24cbc6eac23b651ecc005ffa4916300ca2363d52fa

  • SHA512

    cf492b7c784c67fe7619d6bf7a79695ef26362046402bd553d1e6fd398232a6f5d6ef2085165b97972191484ed2db734801d30ce01a6244775cfee1781e551a2

  • SSDEEP

    98304:zFFiN6dcSNqZsLz4uahD20nTCuP5aq7KeIx1Sk:PGwqZsL8uaHTore3k

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.ada995ee3551798489603cdd8bf22e20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.ada995ee3551798489603cdd8bf22e20.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\g3vCQYE3EmJ9Ijk.exe
      C:\Users\Admin\AppData\Local\Temp\g3vCQYE3EmJ9Ijk.exe
      2⤵
      • Executes dropped EXE
      PID:2832
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\g3vCQYE3EmJ9Ijk.exe

    Filesize

    3.3MB

    MD5

    459e7a38bf419c1d548323ddd11acaff

    SHA1

    768c010dec6daef656b318b039899a0ed6bac22e

    SHA256

    0bd5fa9b8214a0ab679ad2188fd898da7318d6f4ed34dd4110774d00cc405cc0

    SHA512

    8b163a6e3c6221264a302f40a08e6352a08881337d28c682f127411a4debaa611a7a9ecf9b58381ba615782db66fdd42aaa65db780d8cb465594380c5db94cfd

  • C:\Windows\CTS.exe

    Filesize

    82KB

    MD5

    bb8a590ff760d051e31f52afc394dfce

    SHA1

    b62a3b8146fbdc407a495aedd1ef3a24d7dc3b03

    SHA256

    27697ac78b171a475ca25b29d126df28567852ec9ca5116c4fd92596726f6241

    SHA512

    c74f2bd98e10b021ab20c6435173f28e5e9d54f6f852b9c898f2916626e96e448db5044cbbea6dd32d938bdf886c58e520dd896bf6f0d19b0014f8ab6b24e323

  • C:\Windows\CTS.exe

    Filesize

    82KB

    MD5

    bb8a590ff760d051e31f52afc394dfce

    SHA1

    b62a3b8146fbdc407a495aedd1ef3a24d7dc3b03

    SHA256

    27697ac78b171a475ca25b29d126df28567852ec9ca5116c4fd92596726f6241

    SHA512

    c74f2bd98e10b021ab20c6435173f28e5e9d54f6f852b9c898f2916626e96e448db5044cbbea6dd32d938bdf886c58e520dd896bf6f0d19b0014f8ab6b24e323

  • C:\Windows\CTS.exe

    Filesize

    82KB

    MD5

    bb8a590ff760d051e31f52afc394dfce

    SHA1

    b62a3b8146fbdc407a495aedd1ef3a24d7dc3b03

    SHA256

    27697ac78b171a475ca25b29d126df28567852ec9ca5116c4fd92596726f6241

    SHA512

    c74f2bd98e10b021ab20c6435173f28e5e9d54f6f852b9c898f2916626e96e448db5044cbbea6dd32d938bdf886c58e520dd896bf6f0d19b0014f8ab6b24e323

  • \Users\Admin\AppData\Local\Temp\g3vCQYE3EmJ9Ijk.exe

    Filesize

    3.3MB

    MD5

    459e7a38bf419c1d548323ddd11acaff

    SHA1

    768c010dec6daef656b318b039899a0ed6bac22e

    SHA256

    0bd5fa9b8214a0ab679ad2188fd898da7318d6f4ed34dd4110774d00cc405cc0

    SHA512

    8b163a6e3c6221264a302f40a08e6352a08881337d28c682f127411a4debaa611a7a9ecf9b58381ba615782db66fdd42aaa65db780d8cb465594380c5db94cfd

  • memory/1992-13-0x00000000012B0000-0x00000000012C9000-memory.dmp

    Filesize

    100KB

  • memory/1992-16-0x00000000012B0000-0x00000000012C9000-memory.dmp

    Filesize

    100KB

  • memory/2468-0-0x0000000000D80000-0x0000000000D99000-memory.dmp

    Filesize

    100KB

  • memory/2468-11-0x00000000000E0000-0x00000000000F9000-memory.dmp

    Filesize

    100KB

  • memory/2468-10-0x0000000000D80000-0x0000000000D99000-memory.dmp

    Filesize

    100KB