Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    16/10/2023, 18:22

General

  • Target

    NEAS.619e334abeb792bf027086bc1af57fa0.exe

  • Size

    430KB

  • MD5

    619e334abeb792bf027086bc1af57fa0

  • SHA1

    1aa718fb7d9b727aa0580abe479a65a36531900e

  • SHA256

    e1e5a5d10b8ee789b280853266360876a3e3c3c2e405e3b0505198cd1ee17416

  • SHA512

    df99759b3ad45a6e9fe3dda34acdcbe9f27da7d0cf7e6609426af1cc7a1a2e9c5b3a0f8c3b55294607bc84cada41c7f90a65498fd3ced5e1246b98a788621ea8

  • SSDEEP

    3072:nQC+GgmYA/npAwfkBEcBoUTqp8YVE83jy11BGWjyLmar5FCO3ztKSwni9JCa2i:nQmgmYA/npALBBo4q2YXAyL1L3BYq

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.619e334abeb792bf027086bc1af57fa0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.619e334abeb792bf027086bc1af57fa0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\chslw.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.619e334abeb792bf027086bc1af57fa0.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:2236
      • C:\Users\Admin\AppData\Local\Temp\chslw.exe
        C:\Users\Admin\AppData\Local\Temp\\chslw.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.619e334abeb792bf027086bc1af57fa0.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2984
        • \??\c:\Program Files\ncsbybx\pyzqjb.exe
          "c:\Program Files\ncsbybx\pyzqjb.exe" "c:\Program Files\ncsbybx\pyzqjb.dll",Compliance C:\Users\Admin\AppData\Local\Temp\chslw.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2092

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\ncsbybx\pyzqjb.exe

          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • C:\Users\Admin\AppData\Local\Temp\chslw.exe

          Filesize

          431KB

          MD5

          0c6f91636915ac569a52f9f1c9651737

          SHA1

          6f1178aae1f55dc5afbae836c1d3102b0305d407

          SHA256

          a19c47d0329c57627154656de0adc19ad794b09a4dfc6487f47003f046cc87d4

          SHA512

          cf0fe94805615b1cd6e48ca4cec7a38cfe521e6fb1c161323ab78152251fef1d0abc8767f1841964b350bb9c19fcd322d8576545f04c0960de29fffe115c6183

        • C:\Users\Admin\AppData\Local\Temp\chslw.exe

          Filesize

          431KB

          MD5

          0c6f91636915ac569a52f9f1c9651737

          SHA1

          6f1178aae1f55dc5afbae836c1d3102b0305d407

          SHA256

          a19c47d0329c57627154656de0adc19ad794b09a4dfc6487f47003f046cc87d4

          SHA512

          cf0fe94805615b1cd6e48ca4cec7a38cfe521e6fb1c161323ab78152251fef1d0abc8767f1841964b350bb9c19fcd322d8576545f04c0960de29fffe115c6183

        • \??\c:\Program Files\ncsbybx\pyzqjb.dll

          Filesize

          141KB

          MD5

          382478e2075a1f5fe1f8a69296a67491

          SHA1

          72219f53ce644c1eb8ee20fd7e9daa1d2d39b42a

          SHA256

          fb6e8307f6f026dd154f290b9b87ce4741b0b0aec4eeaef3b5d4b71f2849c43f

          SHA512

          f64f59d4e8f96b86c25e49f4905c2247c22098686a8436a3c6589de84121af6987d3155ceda51498de2a4dd77743e5d859087b47bf53b23a7c03e46599a339af

        • \??\c:\Program Files\ncsbybx\pyzqjb.exe

          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • \Program Files\ncsbybx\pyzqjb.dll

          Filesize

          141KB

          MD5

          382478e2075a1f5fe1f8a69296a67491

          SHA1

          72219f53ce644c1eb8ee20fd7e9daa1d2d39b42a

          SHA256

          fb6e8307f6f026dd154f290b9b87ce4741b0b0aec4eeaef3b5d4b71f2849c43f

          SHA512

          f64f59d4e8f96b86c25e49f4905c2247c22098686a8436a3c6589de84121af6987d3155ceda51498de2a4dd77743e5d859087b47bf53b23a7c03e46599a339af

        • \Program Files\ncsbybx\pyzqjb.dll

          Filesize

          141KB

          MD5

          382478e2075a1f5fe1f8a69296a67491

          SHA1

          72219f53ce644c1eb8ee20fd7e9daa1d2d39b42a

          SHA256

          fb6e8307f6f026dd154f290b9b87ce4741b0b0aec4eeaef3b5d4b71f2849c43f

          SHA512

          f64f59d4e8f96b86c25e49f4905c2247c22098686a8436a3c6589de84121af6987d3155ceda51498de2a4dd77743e5d859087b47bf53b23a7c03e46599a339af

        • \Program Files\ncsbybx\pyzqjb.dll

          Filesize

          141KB

          MD5

          382478e2075a1f5fe1f8a69296a67491

          SHA1

          72219f53ce644c1eb8ee20fd7e9daa1d2d39b42a

          SHA256

          fb6e8307f6f026dd154f290b9b87ce4741b0b0aec4eeaef3b5d4b71f2849c43f

          SHA512

          f64f59d4e8f96b86c25e49f4905c2247c22098686a8436a3c6589de84121af6987d3155ceda51498de2a4dd77743e5d859087b47bf53b23a7c03e46599a339af

        • \Program Files\ncsbybx\pyzqjb.dll

          Filesize

          141KB

          MD5

          382478e2075a1f5fe1f8a69296a67491

          SHA1

          72219f53ce644c1eb8ee20fd7e9daa1d2d39b42a

          SHA256

          fb6e8307f6f026dd154f290b9b87ce4741b0b0aec4eeaef3b5d4b71f2849c43f

          SHA512

          f64f59d4e8f96b86c25e49f4905c2247c22098686a8436a3c6589de84121af6987d3155ceda51498de2a4dd77743e5d859087b47bf53b23a7c03e46599a339af

        • \Program Files\ncsbybx\pyzqjb.exe

          Filesize

          43KB

          MD5

          51138beea3e2c21ec44d0932c71762a8

          SHA1

          8939cf35447b22dd2c6e6f443446acc1bf986d58

          SHA256

          5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

          SHA512

          794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

        • \Users\Admin\AppData\Local\Temp\chslw.exe

          Filesize

          431KB

          MD5

          0c6f91636915ac569a52f9f1c9651737

          SHA1

          6f1178aae1f55dc5afbae836c1d3102b0305d407

          SHA256

          a19c47d0329c57627154656de0adc19ad794b09a4dfc6487f47003f046cc87d4

          SHA512

          cf0fe94805615b1cd6e48ca4cec7a38cfe521e6fb1c161323ab78152251fef1d0abc8767f1841964b350bb9c19fcd322d8576545f04c0960de29fffe115c6183

        • \Users\Admin\AppData\Local\Temp\chslw.exe

          Filesize

          431KB

          MD5

          0c6f91636915ac569a52f9f1c9651737

          SHA1

          6f1178aae1f55dc5afbae836c1d3102b0305d407

          SHA256

          a19c47d0329c57627154656de0adc19ad794b09a4dfc6487f47003f046cc87d4

          SHA512

          cf0fe94805615b1cd6e48ca4cec7a38cfe521e6fb1c161323ab78152251fef1d0abc8767f1841964b350bb9c19fcd322d8576545f04c0960de29fffe115c6183

        • memory/1892-8-0x0000000000260000-0x00000000002C9000-memory.dmp

          Filesize

          420KB

        • memory/1892-6-0x0000000000260000-0x00000000002C9000-memory.dmp

          Filesize

          420KB

        • memory/2092-23-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB

        • memory/2092-24-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB

        • memory/2092-25-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB

        • memory/2092-30-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB

        • memory/2092-33-0x0000000010000000-0x000000001004E000-memory.dmp

          Filesize

          312KB

        • memory/2208-0-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2208-2-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2984-16-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2984-9-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB