Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
21-10-2023 21:17
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.3c803f046520440adfb2cd698b277cb0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.3c803f046520440adfb2cd698b277cb0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.3c803f046520440adfb2cd698b277cb0.exe
-
Size
1014KB
-
MD5
3c803f046520440adfb2cd698b277cb0
-
SHA1
65cd5fa0d608aeb69daaeae4822daf37b20f9c4e
-
SHA256
60fb9dafb2ee35b6008932892aa34b35b5c400ae198edd5d7589ce0f6a35ab67
-
SHA512
0c82f9da8a765a7d635b3904e33648f353ebeaeb0d697a2030c2e8c645c70a49932cc5b095c1c3fa484cff6fa8413855799d03e68aad4d935cd5405e3dae471e
-
SSDEEP
24576:eu+tHkiGqB8sZbW5GpDPa/b2y9TfushDNcgEXL7M01cBN362rEH75I:u8s1W5GSBh6Y
Malware Config
Signatures
-
Modifies AppInit DLL entries 2 TTPs
-
ACProtect 1.3x - 1.4x DLL software 3 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a000000012023-1.dat acprotect behavioral1/files/0x000a000000012023-9.dat acprotect behavioral1/files/0x000a000000012023-8.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 2288 NEAS.3c803f046520440adfb2cd698b277cb0.exe -
resource yara_rule behavioral1/files/0x000a000000012023-1.dat upx behavioral1/memory/2184-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2288-10-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/files/0x000a000000012023-9.dat upx behavioral1/files/0x000a000000012023-8.dat upx behavioral1/memory/2184-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2288-15-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-17-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-21-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-27-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-34-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-40-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-48-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2184-54-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: NEAS.3c803f046520440adfb2cd698b277cb0.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll NEAS.3c803f046520440adfb2cd698b277cb0.exe File created \??\c:\program files\common files\system\symsrv.dll.000 NEAS.3c803f046520440adfb2cd698b277cb0.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe Token: SeTakeOwnershipPrivilege 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe Token: SeDebugPrivilege 2288 NEAS.3c803f046520440adfb2cd698b277cb0.exe Token: SeTakeOwnershipPrivilege 2288 NEAS.3c803f046520440adfb2cd698b277cb0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2804 ctfmon.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2288 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 30 PID 2184 wrote to memory of 2288 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 30 PID 2184 wrote to memory of 2288 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 30 PID 2184 wrote to memory of 2288 2184 NEAS.3c803f046520440adfb2cd698b277cb0.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.3c803f046520440adfb2cd698b277cb0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.3c803f046520440adfb2cd698b277cb0.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\NEAS.3c803f046520440adfb2cd698b277cb0.exeC:\Users\Admin\AppData\Local\Temp\NEAS.3c803f046520440adfb2cd698b277cb0.exe /x taxulvu2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\system32\ctfmon.exectfmon.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab