Analysis
-
max time kernel
144s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2023 05:34
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.ea35d0104dad481726044d5955af9910.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.ea35d0104dad481726044d5955af9910.exe
Resource
win10v2004-20231025-en
General
-
Target
NEAS.ea35d0104dad481726044d5955af9910.exe
-
Size
95KB
-
MD5
ea35d0104dad481726044d5955af9910
-
SHA1
9a6518ae46c8c190d80847116056a43058b85a92
-
SHA256
c00db06899777ec6a16569e0d22f69920128a30dcca4c327acbe9418aac922f2
-
SHA512
d51a33c4e2befa51d104b251869323a9f03ba54470089cbabf14906cf0fd13e6cd7382a4ddc371f21652953b48bff9db449cda931d7af1f3a638c0d6698bcdea
-
SSDEEP
1536:2SSABNx6vb4RoI4mwRyAEd0tA6O+taBpDmuZfHEXmOoPIVK:tSABNx6vb4RoI4mwRxO0tA6vGsa6cPIQ
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 34 2684 rundll32.exe 43 2684 rundll32.exe 44 2684 rundll32.exe 45 2684 rundll32.exe 68 2684 rundll32.exe 69 2684 rundll32.exe 80 2684 rundll32.exe 81 2684 rundll32.exe -
Deletes itself 1 IoCs
pid Process 468 nzcuf.exe -
Executes dropped EXE 1 IoCs
pid Process 468 nzcuf.exe -
Loads dropped DLL 1 IoCs
pid Process 2684 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\osjjr\\sysyoeytc.dll\",DoVirusScan" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\z: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2604 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe 2684 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3824 NEAS.ea35d0104dad481726044d5955af9910.exe 468 nzcuf.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3824 wrote to memory of 4184 3824 NEAS.ea35d0104dad481726044d5955af9910.exe 86 PID 3824 wrote to memory of 4184 3824 NEAS.ea35d0104dad481726044d5955af9910.exe 86 PID 3824 wrote to memory of 4184 3824 NEAS.ea35d0104dad481726044d5955af9910.exe 86 PID 4184 wrote to memory of 2604 4184 cmd.exe 88 PID 4184 wrote to memory of 2604 4184 cmd.exe 88 PID 4184 wrote to memory of 2604 4184 cmd.exe 88 PID 4184 wrote to memory of 468 4184 cmd.exe 92 PID 4184 wrote to memory of 468 4184 cmd.exe 92 PID 4184 wrote to memory of 468 4184 cmd.exe 92 PID 468 wrote to memory of 2684 468 nzcuf.exe 93 PID 468 wrote to memory of 2684 468 nzcuf.exe 93 PID 468 wrote to memory of 2684 468 nzcuf.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.ea35d0104dad481726044d5955af9910.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.ea35d0104dad481726044d5955af9910.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\nzcuf.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.ea35d0104dad481726044d5955af9910.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2604
-
-
\??\c:\nzcuf.exec:\nzcuf.exe "C:\Users\Admin\AppData\Local\Temp\NEAS.ea35d0104dad481726044d5955af9910.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:468 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\osjjr\sysyoeytc.dll",DoVirusScan c:\nzcuf.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5af382c8bad375e71f386d2a2fbe62c39
SHA1c45588f312daf87f36010772d3b31c5396d4a57c
SHA25659b51b5d87777555abbabb5d0b576035d7333bb455d5b18899eabdf2c644a243
SHA51270a74dbc8ab3802e7bf0e0164ee670c1fbb2cc18a9d2b2479999e6931b0fbf0ba09fc67d8598d599b97080aa602a2c499fb985df9846aa5c48fe25e4b48e7500
-
Filesize
57KB
MD5d44df003cd7b4ddc2b58f66d6af9894a
SHA1165234b8432fa410af2e16a286fea52a664bcd46
SHA2563f60f5b141fed70c9db160df1b34aa28c62d9aae480029bee14fbe1f635e07e8
SHA512695266ae7c913291d060c9a7522283d9f113aa05f4105000ec5cd02fb0a102ec74aeee67ad5d660504c1d84c4d2b0eb36de1d551d1aa8bb3b8f06d4a5e509796
-
Filesize
95KB
MD5af382c8bad375e71f386d2a2fbe62c39
SHA1c45588f312daf87f36010772d3b31c5396d4a57c
SHA25659b51b5d87777555abbabb5d0b576035d7333bb455d5b18899eabdf2c644a243
SHA51270a74dbc8ab3802e7bf0e0164ee670c1fbb2cc18a9d2b2479999e6931b0fbf0ba09fc67d8598d599b97080aa602a2c499fb985df9846aa5c48fe25e4b48e7500
-
Filesize
57KB
MD5d44df003cd7b4ddc2b58f66d6af9894a
SHA1165234b8432fa410af2e16a286fea52a664bcd46
SHA2563f60f5b141fed70c9db160df1b34aa28c62d9aae480029bee14fbe1f635e07e8
SHA512695266ae7c913291d060c9a7522283d9f113aa05f4105000ec5cd02fb0a102ec74aeee67ad5d660504c1d84c4d2b0eb36de1d551d1aa8bb3b8f06d4a5e509796