Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
14-10-2023 12:46
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe
-
Size
201KB
-
MD5
110e151e2f3c73e3446b514239d3f870
-
SHA1
081538124532e6fa5e1850ff981974dd572486a1
-
SHA256
2258485a001275cbcd9a02295be7876f036c6ae2df923ed5c00c3f07e32eb06a
-
SHA512
505a3554cd18d66f01c472479bc267c9e3b9d031109df88476aefe9829361d6ad4cb681346c79eb113328faa0b2589376b5903a5ea30387af4b1f2e08baec15c
-
SSDEEP
6144:Hza2Nj+MLxwkcWTq/81DDiSTz9nqEja3TXU0xtFl:HqEjk7l7Fl
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2540 security.exe 2480 security.exe -
Loads dropped DLL 5 IoCs
pid Process 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe -
resource yara_rule behavioral1/memory/2976-391-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2976-397-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2976-666-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2976-908-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2480-909-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Run\Security = "C:\\Users\\Admin\\AppData\\Roaming\\Security\\security.exe" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2948 set thread context of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2540 set thread context of 2480 2540 security.exe 35 PID 2540 set thread context of 1732 2540 security.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe Token: SeDebugPrivilege 2480 security.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 2540 security.exe 2480 security.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2948 wrote to memory of 2976 2948 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 28 PID 2976 wrote to memory of 2720 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 29 PID 2976 wrote to memory of 2720 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 29 PID 2976 wrote to memory of 2720 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 29 PID 2976 wrote to memory of 2720 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 29 PID 2720 wrote to memory of 2556 2720 cmd.exe 31 PID 2720 wrote to memory of 2556 2720 cmd.exe 31 PID 2720 wrote to memory of 2556 2720 cmd.exe 31 PID 2720 wrote to memory of 2556 2720 cmd.exe 31 PID 2976 wrote to memory of 2540 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 32 PID 2976 wrote to memory of 2540 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 32 PID 2976 wrote to memory of 2540 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 32 PID 2976 wrote to memory of 2540 2976 NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe 32 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 2480 2540 security.exe 35 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36 PID 2540 wrote to memory of 1732 2540 security.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.110e151e2f3c73e3446b514239d3f870_JC.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\ANDRN.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Security" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Security\security.exe" /f4⤵
- Adds Run key to start application
PID:2556
-
-
-
C:\Users\Admin\AppData\Roaming\Security\security.exe"C:\Users\Admin\AppData\Roaming\Security\security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\Security\security.exe"C:\Users\Admin\AppData\Roaming\Security\security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2480
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵PID:1732
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD56f473a1ba53e043362047f72e20b34f4
SHA1e8f121a589e1207ed950453376ee1d21b1223835
SHA2565fbce2c77a90ba9edbcf60be3851ab81633b7c10b1babb624d475c7be589de4b
SHA512b4976d40bc708ae6cddf367a5382cd532e4cf235b848cdaa4e4d317e06d9126e50745a7772591bc21dc7380689f4399e57501b0aa73cd231bce32e22d53b0818
-
Filesize
147B
MD56f473a1ba53e043362047f72e20b34f4
SHA1e8f121a589e1207ed950453376ee1d21b1223835
SHA2565fbce2c77a90ba9edbcf60be3851ab81633b7c10b1babb624d475c7be589de4b
SHA512b4976d40bc708ae6cddf367a5382cd532e4cf235b848cdaa4e4d317e06d9126e50745a7772591bc21dc7380689f4399e57501b0aa73cd231bce32e22d53b0818
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df
-
Filesize
201KB
MD53e7b37a1845da170bd926e5442b34a5e
SHA11333925644bd8650037cf5edf0f4b11b02ca99d9
SHA25625b894a9ff44535c91782cc658520f5a6068dc366e605ac0d548e0f37fc5b239
SHA512e6fe67447db541d5109d81722b1de1a486f3941fe237c13f20a60665ae7088e591e090e7e6dc984130c81982ad2f827fbbf4bddf13f30e872c55c142205852df