Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
04-05-2024 17:41
Behavioral task
behavioral1
Sample
Neverlose v3 Crack/INJECT.bat
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Neverlose v3 Crack/INJECT.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Neverlose v3 Crack/NeverloseV3.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
Neverlose v3 Crack/NeverloseV3.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Neverlose v3 Crack/off windows defender/dControl.exe
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
Neverlose v3 Crack/off windows defender/dControl.exe
Resource
win10v2004-20240419-en
General
-
Target
Neverlose v3 Crack/INJECT.bat
-
Size
32B
-
MD5
e12e7ab4cf4252cf410767ff19b8a64a
-
SHA1
b400ac20dcf6c134e1172c51e18d68b7d45397e3
-
SHA256
754d22f50641ee2fb88a393152672eb8549c72f2d34cb9a6e9f5b8ed91902eb5
-
SHA512
3e1417e148f4c46e7ca29e5142c997ff73ec64b3ca7a6368eb77ff12b13485167659520b2a878c3e0917d13bc2b556a513abcaee95a7779d88a09977d431d8b5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1616 Administration Tools.exe -
Loads dropped DLL 1 IoCs
pid Process 1464 NeverloseV3.dll -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Administration Tools.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Administration Tools.exe\" .." Administration Tools.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Administration Tools.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Administration Tools.exe\" .." Administration Tools.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1464 NeverloseV3.dll -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1464 NeverloseV3.dll Token: SeDebugPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe Token: 33 1616 Administration Tools.exe Token: SeIncBasePriorityPrivilege 1616 Administration Tools.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1464 2340 cmd.exe 29 PID 2340 wrote to memory of 1464 2340 cmd.exe 29 PID 2340 wrote to memory of 1464 2340 cmd.exe 29 PID 2340 wrote to memory of 1464 2340 cmd.exe 29 PID 1464 wrote to memory of 1616 1464 NeverloseV3.dll 30 PID 1464 wrote to memory of 1616 1464 NeverloseV3.dll 30 PID 1464 wrote to memory of 1616 1464 NeverloseV3.dll 30 PID 1464 wrote to memory of 1616 1464 NeverloseV3.dll 30 PID 1464 wrote to memory of 1696 1464 NeverloseV3.dll 31 PID 1464 wrote to memory of 1696 1464 NeverloseV3.dll 31 PID 1464 wrote to memory of 1696 1464 NeverloseV3.dll 31 PID 1464 wrote to memory of 1696 1464 NeverloseV3.dll 31 PID 1696 wrote to memory of 2952 1696 cmd.exe 33 PID 1696 wrote to memory of 2952 1696 cmd.exe 33 PID 1696 wrote to memory of 2952 1696 cmd.exe 33 PID 1696 wrote to memory of 2952 1696 cmd.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Neverlose v3 Crack\INJECT.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\Neverlose v3 Crack\NeverloseV3.dllNeverloseV3.dll2⤵
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\Administration Tools.exe"C:\Users\Admin\AppData\Local\Temp\Administration Tools.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\Neverlose v3 Crack\NeverloseV3.dll"3⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 54⤵PID:2952
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5d72a4c85c7626cdc0e5b8b26bdda2f2e
SHA10a9a25a7b942908f09b461e496992539898ebc3d
SHA256dc352774ef58bb680204077e11142008d5f89cdd73b7e3224edb70c1e26ec74a
SHA5120247dcf9239d7f0fa1d0a238c708a9ad93982876b14773c8278b988b19dadc6037b42c86e9e6afc949509d68a9f1194117e1d753efb6638971dc772168b1925a