Analysis
-
max time kernel
161s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
22/10/2023, 17:16
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.2d56d2ff081e30abde775279949a5f30.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.2d56d2ff081e30abde775279949a5f30.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.2d56d2ff081e30abde775279949a5f30.exe
-
Size
484KB
-
MD5
2d56d2ff081e30abde775279949a5f30
-
SHA1
a7e9f8b535d5e658988e3b5a1ce201a1cdfe6324
-
SHA256
3e8079f63a1943a5414921db3576e315ca688f45f658ec78fb85ef226d68dd12
-
SHA512
7ef7261ebdce58debd81738d9f460d1d521aea80710048d6874a398112c4a6209ed314272fee20c5170c1eed02a460260a37391c8d4692f3cfdabcd639d5929b
-
SSDEEP
12288:fLPkCDt1EG2XVekhdeTXX3kF1CWwH8k1ZklkpoZ:fLPkQ1bqAk1CpckfklNZ
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2692 AtBrutil.exe 2816 ~B165.tmp 2896 PINGings.exe -
Loads dropped DLL 3 IoCs
pid Process 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 2692 AtBrutil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows\CurrentVersion\Run\dxdiexec = "C:\\Users\\Admin\\AppData\\Roaming\\MigAdt32\\AtBrutil.exe" NEAS.2d56d2ff081e30abde775279949a5f30.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\PINGings.exe NEAS.2d56d2ff081e30abde775279949a5f30.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2736 1884 WerFault.exe 17 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2692 AtBrutil.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE 2896 PINGings.exe 1264 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 AtBrutil.exe Token: SeShutdownPrivilege 1264 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1884 wrote to memory of 2692 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 28 PID 1884 wrote to memory of 2692 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 28 PID 1884 wrote to memory of 2692 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 28 PID 1884 wrote to memory of 2692 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 28 PID 2692 wrote to memory of 2816 2692 AtBrutil.exe 29 PID 2692 wrote to memory of 2816 2692 AtBrutil.exe 29 PID 2692 wrote to memory of 2816 2692 AtBrutil.exe 29 PID 2692 wrote to memory of 2816 2692 AtBrutil.exe 29 PID 2816 wrote to memory of 1264 2816 ~B165.tmp 11 PID 1884 wrote to memory of 2736 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 31 PID 1884 wrote to memory of 2736 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 31 PID 1884 wrote to memory of 2736 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 31 PID 1884 wrote to memory of 2736 1884 NEAS.2d56d2ff081e30abde775279949a5f30.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\NEAS.2d56d2ff081e30abde775279949a5f30.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.2d56d2ff081e30abde775279949a5f30.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Roaming\MigAdt32\AtBrutil.exe"C:\Users\Admin\AppData\Roaming\MigAdt32"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\~B165.tmp1264 496136 2692 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2816
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 2523⤵
- Program crash
PID:2736
-
-
-
C:\Windows\SysWOW64\PINGings.exeC:\Windows\SysWOW64\PINGings.exe -s1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985
-
Filesize
484KB
MD532c828999b641183a2cd28f3c420dd4f
SHA1b0788a7db33c5c457a938cfbc476f6c988a86d0c
SHA256de49c0e4a7c8aa2b44b6f71113cb55ce2f24eb5cf76eb721e491269179c9ee1a
SHA5121872e8779390e36fa9202860dd728924c23614dba760842ceacc6f1ee05644eba81aba5ae1d6581290d4d3f7d0c431c576d9a68ca2a70f13d56baf5128d6e985