Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
28/10/2023, 20:13
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c3d1abc76f2262a1f009849492fd0f80.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.c3d1abc76f2262a1f009849492fd0f80.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.c3d1abc76f2262a1f009849492fd0f80.exe
-
Size
2.1MB
-
MD5
c3d1abc76f2262a1f009849492fd0f80
-
SHA1
03f68443d746090c80dfb269ffdd5eb9ae14f5a6
-
SHA256
38717c0c2faaef092871aa61ab7038288974c4b54f6172a5b0d3f22a6cacd505
-
SHA512
103d58050621ea861c0e34ba27efb133b2bcc59c61ef7b65ff6fd0aeee72c46ad20805008c457a0f0ea485525dc711e06b6566241560ca4afe394430f9a13a65
-
SSDEEP
1536:9nTwVYlmkpzEcHGtan2KR3dvJ77zZ38Ihp4:pHpZAKzvJNM9
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\WOW64 Emulator = "\"C:\\ProgramData\\WOW64\\csrss.exe\"" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2544 netsh.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2872 attrib.exe 2600 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2532 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WOW64 Emulator = "\"C:\\ProgramData\\WOW64\\csrss.exe\"" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\WOW64 Emulator.url NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1320 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1320 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Token: SeDebugPrivilege 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe Token: SeDebugPrivilege 2532 csrss.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2524 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 30 PID 2612 wrote to memory of 2524 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 30 PID 2612 wrote to memory of 2524 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 30 PID 2612 wrote to memory of 2524 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 30 PID 2524 wrote to memory of 2872 2524 cmd.exe 32 PID 2524 wrote to memory of 2872 2524 cmd.exe 32 PID 2524 wrote to memory of 2872 2524 cmd.exe 32 PID 2524 wrote to memory of 2872 2524 cmd.exe 32 PID 2612 wrote to memory of 1660 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 33 PID 2612 wrote to memory of 1660 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 33 PID 2612 wrote to memory of 1660 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 33 PID 2612 wrote to memory of 1660 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 33 PID 1660 wrote to memory of 2600 1660 cmd.exe 35 PID 1660 wrote to memory of 2600 1660 cmd.exe 35 PID 1660 wrote to memory of 2600 1660 cmd.exe 35 PID 1660 wrote to memory of 2600 1660 cmd.exe 35 PID 2612 wrote to memory of 2544 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 36 PID 2612 wrote to memory of 2544 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 36 PID 2612 wrote to memory of 2544 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 36 PID 2612 wrote to memory of 2544 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 36 PID 2612 wrote to memory of 2532 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 38 PID 2612 wrote to memory of 2532 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 38 PID 2612 wrote to memory of 2532 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 38 PID 2612 wrote to memory of 2532 2612 NEAS.c3d1abc76f2262a1f009849492fd0f80.exe 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.c3d1abc76f2262a1f009849492fd0f80.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2872 attrib.exe 2600 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.c3d1abc76f2262a1f009849492fd0f80.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.c3d1abc76f2262a1f009849492fd0f80.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\NEAS.c3d1abc76f2262a1f009849492fd0f80.exeC:\Users\Admin\AppData\Local\Temp\NEAS.c3d1abc76f2262a1f009849492fd0f80.exe2⤵
- UAC bypass
- Adds policy Run key to start application
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c attrib +s +h +r C:\ProgramData\JRE3⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r C:\ProgramData\JRE4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c attrib +s +h +r C:\ProgramData\WOW643⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r C:\ProgramData\WOW644⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2600
-
-
-
C:\Windows\SysWOW64\netsh.exe"netsh.exe" advfirewall firewall add rule name="WOW64 Emulator" dir=in action=allowdescription="Windows Component" program="C:\ProgramData\WOW64\csrss.exe" enable=yes3⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:2544
-
-
C:\ProgramData\WOW64\csrss.exe"C:\ProgramData\WOW64\csrss.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5c3d1abc76f2262a1f009849492fd0f80
SHA103f68443d746090c80dfb269ffdd5eb9ae14f5a6
SHA25638717c0c2faaef092871aa61ab7038288974c4b54f6172a5b0d3f22a6cacd505
SHA512103d58050621ea861c0e34ba27efb133b2bcc59c61ef7b65ff6fd0aeee72c46ad20805008c457a0f0ea485525dc711e06b6566241560ca4afe394430f9a13a65
-
Filesize
2.1MB
MD5c3d1abc76f2262a1f009849492fd0f80
SHA103f68443d746090c80dfb269ffdd5eb9ae14f5a6
SHA25638717c0c2faaef092871aa61ab7038288974c4b54f6172a5b0d3f22a6cacd505
SHA512103d58050621ea861c0e34ba27efb133b2bcc59c61ef7b65ff6fd0aeee72c46ad20805008c457a0f0ea485525dc711e06b6566241560ca4afe394430f9a13a65
-
Filesize
2.1MB
MD5c3d1abc76f2262a1f009849492fd0f80
SHA103f68443d746090c80dfb269ffdd5eb9ae14f5a6
SHA25638717c0c2faaef092871aa61ab7038288974c4b54f6172a5b0d3f22a6cacd505
SHA512103d58050621ea861c0e34ba27efb133b2bcc59c61ef7b65ff6fd0aeee72c46ad20805008c457a0f0ea485525dc711e06b6566241560ca4afe394430f9a13a65
-
Filesize
2.1MB
MD5c3d1abc76f2262a1f009849492fd0f80
SHA103f68443d746090c80dfb269ffdd5eb9ae14f5a6
SHA25638717c0c2faaef092871aa61ab7038288974c4b54f6172a5b0d3f22a6cacd505
SHA512103d58050621ea861c0e34ba27efb133b2bcc59c61ef7b65ff6fd0aeee72c46ad20805008c457a0f0ea485525dc711e06b6566241560ca4afe394430f9a13a65
-
Filesize
2.1MB
MD5c3d1abc76f2262a1f009849492fd0f80
SHA103f68443d746090c80dfb269ffdd5eb9ae14f5a6
SHA25638717c0c2faaef092871aa61ab7038288974c4b54f6172a5b0d3f22a6cacd505
SHA512103d58050621ea861c0e34ba27efb133b2bcc59c61ef7b65ff6fd0aeee72c46ad20805008c457a0f0ea485525dc711e06b6566241560ca4afe394430f9a13a65