Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2023 20:16
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.e1827e26f637a0573fc4e4c3995ded20.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.e1827e26f637a0573fc4e4c3995ded20.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.e1827e26f637a0573fc4e4c3995ded20.exe
-
Size
83KB
-
MD5
e1827e26f637a0573fc4e4c3995ded20
-
SHA1
3d36efa17e7e96ddfa1697f2f7f288895543a695
-
SHA256
3d62cd87f9d733bc8378302462705d7c90e4953c5a8c380ae294244495ced1f0
-
SHA512
6e189773c22bdcb29cd689fda2713808b53b5440d72c5cf71d982748dd6ba0e449f3bbb802a108a4e206229761b8f4218be490eb33be1d017b6618b2a4b70e53
-
SSDEEP
1536:TSSABNx6vb4RoI47zzzzzzzzzvfxzVzNrzzzgzzzzzzzzzzzzzzzz6zzzdzzzzlB:eSABNx6vb4RoI4pyjHYLhal01UoPX+h0
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 55 2960 rundll32.exe 54 2960 rundll32.exe 69 2960 rundll32.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0006000000022e30-8.dat acprotect behavioral2/files/0x0006000000022e30-9.dat acprotect -
Deletes itself 1 IoCs
pid Process 4488 ypplkl.exe -
Executes dropped EXE 1 IoCs
pid Process 4488 ypplkl.exe -
Loads dropped DLL 1 IoCs
pid Process 2960 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\wbcbfo\\skxhun.dll\",DoVirusScan" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3916 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2960 rundll32.exe 2960 rundll32.exe 2960 rundll32.exe 2960 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2960 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1336 NEAS.e1827e26f637a0573fc4e4c3995ded20.exe 4488 ypplkl.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1336 wrote to memory of 5056 1336 NEAS.e1827e26f637a0573fc4e4c3995ded20.exe 89 PID 1336 wrote to memory of 5056 1336 NEAS.e1827e26f637a0573fc4e4c3995ded20.exe 89 PID 1336 wrote to memory of 5056 1336 NEAS.e1827e26f637a0573fc4e4c3995ded20.exe 89 PID 5056 wrote to memory of 3916 5056 cmd.exe 91 PID 5056 wrote to memory of 3916 5056 cmd.exe 91 PID 5056 wrote to memory of 3916 5056 cmd.exe 91 PID 5056 wrote to memory of 4488 5056 cmd.exe 93 PID 5056 wrote to memory of 4488 5056 cmd.exe 93 PID 5056 wrote to memory of 4488 5056 cmd.exe 93 PID 4488 wrote to memory of 2960 4488 ypplkl.exe 94 PID 4488 wrote to memory of 2960 4488 ypplkl.exe 94 PID 4488 wrote to memory of 2960 4488 ypplkl.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.e1827e26f637a0573fc4e4c3995ded20.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.e1827e26f637a0573fc4e4c3995ded20.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\ypplkl.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.e1827e26f637a0573fc4e4c3995ded20.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3916
-
-
\??\c:\ypplkl.exec:\ypplkl.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.e1827e26f637a0573fc4e4c3995ded20.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4488 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\wbcbfo\skxhun.dll",DoVirusScan c:\ypplkl.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD5cbfc06794d16ace6adf42210183fc1b9
SHA174fc68a2af225b0aca954b3684940747511013c5
SHA256b2d21c40c5bfc0f7695945946fa1cdd4eaf2f66a8391ddde6307c5f765fbf525
SHA512181dbe8b63e28a81cb8e0b7240df8745da350e1ab433b157b8b4fd36aa10f0782e807c09563bcffe37cfe64aa1b514b2cc1f179fbcba422d96867179d88e13c9
-
Filesize
83KB
MD5789627339a1766502af6b1a38ef94dd1
SHA1408a5974620bb45db8d5852f2aaf815c5bda27df
SHA256b94d16ac8c1a5f4b60d4ca811b9461000df8eec294252ba6db01aca0e6e27854
SHA512820fa56c07a54805fad7b423ed3cd7b49450d32758ba53334cefe23da334382422ec4823ecc6851a79be8616ae5fa44540f6ede11c3cbf010c594ee1c1dc038d
-
Filesize
50KB
MD5cbfc06794d16ace6adf42210183fc1b9
SHA174fc68a2af225b0aca954b3684940747511013c5
SHA256b2d21c40c5bfc0f7695945946fa1cdd4eaf2f66a8391ddde6307c5f765fbf525
SHA512181dbe8b63e28a81cb8e0b7240df8745da350e1ab433b157b8b4fd36aa10f0782e807c09563bcffe37cfe64aa1b514b2cc1f179fbcba422d96867179d88e13c9
-
Filesize
83KB
MD5789627339a1766502af6b1a38ef94dd1
SHA1408a5974620bb45db8d5852f2aaf815c5bda27df
SHA256b94d16ac8c1a5f4b60d4ca811b9461000df8eec294252ba6db01aca0e6e27854
SHA512820fa56c07a54805fad7b423ed3cd7b49450d32758ba53334cefe23da334382422ec4823ecc6851a79be8616ae5fa44540f6ede11c3cbf010c594ee1c1dc038d