Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 17:13
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe
-
Size
549KB
-
MD5
40a2a330dece024db63f275748eb3d7a
-
SHA1
97508bbbff47aa06a381ff80428b8578d4daafb5
-
SHA256
7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8
-
SHA512
dcec48482463a960d47ea93b655dfec3ca88561fab3648b5ab8a8e7253a59d282c7cd4392daec9d3c95ebe9fb5265961705433c2374f6ffe2348123e586ed0a4
-
SSDEEP
12288:yVthvdMSOXfbbOPFErVy0MRRp1o6tD5B:k3FMFXfXOPmRy0Wp1Ft
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2952 bcdedit.exe 2060 bcdedit.exe -
Renames multiple (140) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 432 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 1 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC = "C:\\Users\\Admin\\AppData\\Local\\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe" NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Run\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC = "C:\\Users\\Admin\\AppData\\Local\\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe" NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe -
Drops desktop.ini file(s) 11 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeNEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exedescription pid process target process PID 2116 set thread context of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 set thread context of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe -
Drops file in Program Files directory 64 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\zip.dll.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jre7\bin\nio.dll.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\highDpiImageSwap.js NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClient.resources.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\de-DE\Mahjong.exe.mui NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Windows Journal\es-ES\jnwmon.dll.mui NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jre7\lib\zi\America\Creston.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoBeta.png.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\settings.js NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.id[293F7CBA-3483].[[email protected]].8base NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3056 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exepid process 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeNEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeNEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe Token: SeDebugPrivilege 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe Token: SeDebugPrivilege 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe Token: SeBackupPrivilege 1800 vssvc.exe Token: SeRestorePrivilege 1800 vssvc.exe Token: SeAuditPrivilege 1800 vssvc.exe Token: SeIncreaseQuotaPrivilege 2440 WMIC.exe Token: SeSecurityPrivilege 2440 WMIC.exe Token: SeTakeOwnershipPrivilege 2440 WMIC.exe Token: SeLoadDriverPrivilege 2440 WMIC.exe Token: SeSystemProfilePrivilege 2440 WMIC.exe Token: SeSystemtimePrivilege 2440 WMIC.exe Token: SeProfSingleProcessPrivilege 2440 WMIC.exe Token: SeIncBasePriorityPrivilege 2440 WMIC.exe Token: SeCreatePagefilePrivilege 2440 WMIC.exe Token: SeBackupPrivilege 2440 WMIC.exe Token: SeRestorePrivilege 2440 WMIC.exe Token: SeShutdownPrivilege 2440 WMIC.exe Token: SeDebugPrivilege 2440 WMIC.exe Token: SeSystemEnvironmentPrivilege 2440 WMIC.exe Token: SeRemoteShutdownPrivilege 2440 WMIC.exe Token: SeUndockPrivilege 2440 WMIC.exe Token: SeManageVolumePrivilege 2440 WMIC.exe Token: 33 2440 WMIC.exe Token: 34 2440 WMIC.exe Token: 35 2440 WMIC.exe Token: SeIncreaseQuotaPrivilege 2440 WMIC.exe Token: SeSecurityPrivilege 2440 WMIC.exe Token: SeTakeOwnershipPrivilege 2440 WMIC.exe Token: SeLoadDriverPrivilege 2440 WMIC.exe Token: SeSystemProfilePrivilege 2440 WMIC.exe Token: SeSystemtimePrivilege 2440 WMIC.exe Token: SeProfSingleProcessPrivilege 2440 WMIC.exe Token: SeIncBasePriorityPrivilege 2440 WMIC.exe Token: SeCreatePagefilePrivilege 2440 WMIC.exe Token: SeBackupPrivilege 2440 WMIC.exe Token: SeRestorePrivilege 2440 WMIC.exe Token: SeShutdownPrivilege 2440 WMIC.exe Token: SeDebugPrivilege 2440 WMIC.exe Token: SeSystemEnvironmentPrivilege 2440 WMIC.exe Token: SeRemoteShutdownPrivilege 2440 WMIC.exe Token: SeUndockPrivilege 2440 WMIC.exe Token: SeManageVolumePrivilege 2440 WMIC.exe Token: 33 2440 WMIC.exe Token: 34 2440 WMIC.exe Token: 35 2440 WMIC.exe Token: SeBackupPrivilege 1788 wbengine.exe Token: SeRestorePrivilege 1788 wbengine.exe Token: SeSecurityPrivilege 1788 wbengine.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeNEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeNEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.execmd.execmd.exedescription pid process target process PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2116 wrote to memory of 2464 2116 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2352 wrote to memory of 2764 2352 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe PID 2464 wrote to memory of 2536 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2536 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2536 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2536 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2532 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2532 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2532 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2464 wrote to memory of 2532 2464 NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe cmd.exe PID 2532 wrote to memory of 3048 2532 cmd.exe netsh.exe PID 2532 wrote to memory of 3048 2532 cmd.exe netsh.exe PID 2532 wrote to memory of 3048 2532 cmd.exe netsh.exe PID 2536 wrote to memory of 3056 2536 cmd.exe vssadmin.exe PID 2536 wrote to memory of 3056 2536 cmd.exe vssadmin.exe PID 2536 wrote to memory of 3056 2536 cmd.exe vssadmin.exe PID 2532 wrote to memory of 2072 2532 cmd.exe netsh.exe PID 2532 wrote to memory of 2072 2532 cmd.exe netsh.exe PID 2532 wrote to memory of 2072 2532 cmd.exe netsh.exe PID 2536 wrote to memory of 2440 2536 cmd.exe WMIC.exe PID 2536 wrote to memory of 2440 2536 cmd.exe WMIC.exe PID 2536 wrote to memory of 2440 2536 cmd.exe WMIC.exe PID 2536 wrote to memory of 2952 2536 cmd.exe bcdedit.exe PID 2536 wrote to memory of 2952 2536 cmd.exe bcdedit.exe PID 2536 wrote to memory of 2952 2536 cmd.exe bcdedit.exe PID 2536 wrote to memory of 2060 2536 cmd.exe bcdedit.exe PID 2536 wrote to memory of 2060 2536 cmd.exe bcdedit.exe PID 2536 wrote to memory of 2060 2536 cmd.exe bcdedit.exe PID 2536 wrote to memory of 432 2536 cmd.exe wbadmin.exe PID 2536 wrote to memory of 432 2536 cmd.exe wbadmin.exe PID 2536 wrote to memory of 432 2536 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeC:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exeC:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS7e18ff461e3fc159c9b6634c9250600ea4c62da604885697c95d9bac794109b8exeexeexe_JC.exe4⤵PID:2764
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:3048 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:2072 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3056 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2952 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2060 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:432
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1996
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[293F7CBA-3483].[[email protected]].8base
Filesize143.1MB
MD59e6081f109d83b1baa3c8105f6cea33f
SHA1568fc7a0ceda37ce8cebcb3af3a37abd64ec73f4
SHA25641ee4876ce93a6e508cdaf310fa4d102adcfe7d93092bcf43e74889c8fd7ae17
SHA512b120cc8051260df0986baa8c50f47eb33ec5c387b7dc844575ea23aee581c7e6dc45912203e7252c30ea388f547e730ce2fde76da194f0d80fcd7bc2ee21ee55