Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 17:41
Behavioral task
behavioral1
Sample
Neverlose v3 Crack/INJECT.bat
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Neverlose v3 Crack/INJECT.bat
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Neverlose v3 Crack/NeverloseV3.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
Neverlose v3 Crack/NeverloseV3.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
Neverlose v3 Crack/off windows defender/dControl.exe
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
Neverlose v3 Crack/off windows defender/dControl.exe
Resource
win10v2004-20240419-en
General
-
Target
Neverlose v3 Crack/NeverloseV3.exe
-
Size
249KB
-
MD5
d72a4c85c7626cdc0e5b8b26bdda2f2e
-
SHA1
0a9a25a7b942908f09b461e496992539898ebc3d
-
SHA256
dc352774ef58bb680204077e11142008d5f89cdd73b7e3224edb70c1e26ec74a
-
SHA512
0247dcf9239d7f0fa1d0a238c708a9ad93982876b14773c8278b988b19dadc6037b42c86e9e6afc949509d68a9f1194117e1d753efb6638971dc772168b1925a
-
SSDEEP
3072:8TcLrFE/yEFPSKg8mwvZxUD9zRQFEtHfE9O2J09vKKMBK+GlPKsorf260Qru:SWcha8mwvZ2DfQF6c969vKfoBKsQV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation NeverloseV3.exe -
Executes dropped EXE 1 IoCs
pid Process 3736 Administration Tools.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Administration Tools.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Administration Tools.exe\" .." Administration Tools.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Administration Tools.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Administration Tools.exe\" .." Administration Tools.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1208 NeverloseV3.exe Token: SeDebugPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe Token: 33 3736 Administration Tools.exe Token: SeIncBasePriorityPrivilege 3736 Administration Tools.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1208 wrote to memory of 3736 1208 NeverloseV3.exe 97 PID 1208 wrote to memory of 3736 1208 NeverloseV3.exe 97 PID 1208 wrote to memory of 3736 1208 NeverloseV3.exe 97 PID 1208 wrote to memory of 3352 1208 NeverloseV3.exe 98 PID 1208 wrote to memory of 3352 1208 NeverloseV3.exe 98 PID 1208 wrote to memory of 3352 1208 NeverloseV3.exe 98 PID 3352 wrote to memory of 3688 3352 cmd.exe 101 PID 3352 wrote to memory of 3688 3352 cmd.exe 101 PID 3352 wrote to memory of 3688 3352 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Neverlose v3 Crack\NeverloseV3.exe"C:\Users\Admin\AppData\Local\Temp\Neverlose v3 Crack\NeverloseV3.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Administration Tools.exe"C:\Users\Admin\AppData\Local\Temp\Administration Tools.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\Neverlose v3 Crack\NeverloseV3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵PID:3688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5d72a4c85c7626cdc0e5b8b26bdda2f2e
SHA10a9a25a7b942908f09b461e496992539898ebc3d
SHA256dc352774ef58bb680204077e11142008d5f89cdd73b7e3224edb70c1e26ec74a
SHA5120247dcf9239d7f0fa1d0a238c708a9ad93982876b14773c8278b988b19dadc6037b42c86e9e6afc949509d68a9f1194117e1d753efb6638971dc772168b1925a