Analysis
-
max time kernel
154s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
03/11/2023, 18:29
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe
-
Size
249KB
-
MD5
c075eab99e7bf22e51187b3c554bb758
-
SHA1
08bca4abee7f2f646ab79db958ae421d5b0c84a5
-
SHA256
ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fd
-
SHA512
f8c3a65d49cfec0b856258bbb62ea557bb5da062662000ab222ed824b135d390a26e5e0c915f30ba02b901f8280860236f1ce450193f5cbb3e6594a038df2fcd
-
SSDEEP
6144:H8ROCwjRhHZPWuGTlLkVrHOPDD9vKLiMW7MOVEC:H8qrEAGMW7MOK
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2684 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.url Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe Token: 33 2688 Client.exe Token: SeIncBasePriorityPrivilege 2688 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1928 wrote to memory of 2688 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 28 PID 1928 wrote to memory of 2688 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 28 PID 1928 wrote to memory of 2688 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 28 PID 1928 wrote to memory of 2688 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 28 PID 1928 wrote to memory of 2684 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 29 PID 1928 wrote to memory of 2684 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 29 PID 1928 wrote to memory of 2684 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 29 PID 1928 wrote to memory of 2684 1928 NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe 29 PID 2684 wrote to memory of 2868 2684 cmd.exe 31 PID 2684 wrote to memory of 2868 2684 cmd.exe 31 PID 2684 wrote to memory of 2868 2684 cmd.exe 31 PID 2684 wrote to memory of 2868 2684 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\NEAS.ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fdexe_JC.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5c075eab99e7bf22e51187b3c554bb758
SHA108bca4abee7f2f646ab79db958ae421d5b0c84a5
SHA256ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fd
SHA512f8c3a65d49cfec0b856258bbb62ea557bb5da062662000ab222ed824b135d390a26e5e0c915f30ba02b901f8280860236f1ce450193f5cbb3e6594a038df2fcd
-
Filesize
249KB
MD5c075eab99e7bf22e51187b3c554bb758
SHA108bca4abee7f2f646ab79db958ae421d5b0c84a5
SHA256ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fd
SHA512f8c3a65d49cfec0b856258bbb62ea557bb5da062662000ab222ed824b135d390a26e5e0c915f30ba02b901f8280860236f1ce450193f5cbb3e6594a038df2fcd
-
Filesize
249KB
MD5c075eab99e7bf22e51187b3c554bb758
SHA108bca4abee7f2f646ab79db958ae421d5b0c84a5
SHA256ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fd
SHA512f8c3a65d49cfec0b856258bbb62ea557bb5da062662000ab222ed824b135d390a26e5e0c915f30ba02b901f8280860236f1ce450193f5cbb3e6594a038df2fcd
-
Filesize
249KB
MD5c075eab99e7bf22e51187b3c554bb758
SHA108bca4abee7f2f646ab79db958ae421d5b0c84a5
SHA256ed209606bdd25b3d0a321b0a7224d27ab5aef3c5068873624b97cf15036e28fd
SHA512f8c3a65d49cfec0b856258bbb62ea557bb5da062662000ab222ed824b135d390a26e5e0c915f30ba02b901f8280860236f1ce450193f5cbb3e6594a038df2fcd