Analysis
-
max time kernel
169s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2023, 20:24
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe
-
Size
12KB
-
MD5
5d1032af44bb9577d5fa9b9aa6ebe310
-
SHA1
da14d69875cd52a09cc2b15e78c8573b7523d2d2
-
SHA256
029ddcded7006f27c62a28a3c6c534deae30c57702aadbe021d5c21a4435a259
-
SHA512
c7d0bed666a5609991b3926aa537180982db9f211f4e9bb1f1c1d96c127fb3271def99321621660b2fe621634c93e8fcf3993601bda9ab6847fde8f9d20eaf00
-
SSDEEP
384:TL7li/2zuq2DcEQvdhcJKLTp/NK9xaEg:3mM/Q9cEg
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe -
Executes dropped EXE 1 IoCs
pid Process 5112 tmp845F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3316 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe 87 PID 4536 wrote to memory of 3316 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe 87 PID 4536 wrote to memory of 3316 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe 87 PID 3316 wrote to memory of 3528 3316 vbc.exe 89 PID 3316 wrote to memory of 3528 3316 vbc.exe 89 PID 3316 wrote to memory of 3528 3316 vbc.exe 89 PID 4536 wrote to memory of 5112 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe 91 PID 4536 wrote to memory of 5112 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe 91 PID 4536 wrote to memory of 5112 4536 NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qujkqmpz\qujkqmpz.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85D5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3531E2FE1D4B4B8683A75EC9E2DBE6F.TMP"3⤵PID:3528
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp845F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp845F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\NEAS.5d1032af44bb9577d5fa9b9aa6ebe310.exe2⤵
- Executes dropped EXE
PID:5112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d7d0a1944123b9db12378a224f0f971d
SHA1718d5e016fba744511d612f7b9a71f424c124cac
SHA2567f29161502b371ef8508d6c0caed8900bcd932b4fec999bfcc900b17023b2eef
SHA512cc8c64352ae68c0d89d96528c674750ad0f8394b38dbd9e48ff96899b5e8c9f81528c1a7c7e6b39c36584ab4d4245aad6d9fe4b83706e2cc8e733cbd39ad66da
-
Filesize
1KB
MD5e3b2ac8b686cdacc6e7192040c0976db
SHA123d5f2617f5c5e189d9a3f5f5951097469315892
SHA2561478d3c44bbe6f4577b59c71f431ad09ca5b5d786de3c265a97632dfa4f3ced0
SHA51285e12e4c97514f990cc4aa2bf6ed207a80e685ac777e9b3298c030646998f702e9b30a1e84ef7008bc525677fada14c4131b0b24175e080cf4065ee25b5ed4ae
-
Filesize
2KB
MD51ac4123cfbb1238c351a19e08a1813cc
SHA1e2a7fbe19b49ced8c450ca74a7fb38004d978b6e
SHA25657442dffc9f154bf53d21dbda21a9228e547dbf7925b34da7525c4ffee7d922e
SHA51298e8bac4071067f7e6c4dc24c58bf1604443a0a0294a0f976a9084c2e5aae5dc9ef8a28dddb16055322dd2b51e3bfcb1fa25e73422b80ed229efc6c1f29b46b7
-
Filesize
273B
MD5c151c21683992e924c720c6a7ae42f05
SHA17285cb22643530a43c9498b51e690f2bc7d25552
SHA256c8536d5a56e41e6f74f655a95bce8723c14d1342e1b81d30915d2a355f659c53
SHA512d55e2b7084dd7be07e81aab19d8730fa664646d56192ac18767314c875fdd4e9bb0493468ae92fb70f88c677211a816e74965d8797730c0ae5ad307c5d59c42c
-
Filesize
12KB
MD5e94b02c2f13d971986dbea73e8299a7d
SHA1db0208e791cb09961851c89d81cc410f6b19a794
SHA2560c251eb6b5f97f9963e5106666793e498b2c499382869c26f894887a4b78a339
SHA512117f157a165da44ebe51524d60ce5f0d4ceaccb641ad0b60fcdee22c58a9b2bc4d86ed13794ca09b01c4bfc572fb2b8d5f7fd4118b42720d641b39de2116de6b
-
Filesize
12KB
MD5e94b02c2f13d971986dbea73e8299a7d
SHA1db0208e791cb09961851c89d81cc410f6b19a794
SHA2560c251eb6b5f97f9963e5106666793e498b2c499382869c26f894887a4b78a339
SHA512117f157a165da44ebe51524d60ce5f0d4ceaccb641ad0b60fcdee22c58a9b2bc4d86ed13794ca09b01c4bfc572fb2b8d5f7fd4118b42720d641b39de2116de6b
-
Filesize
1KB
MD586bd09679b6ff9eb601338a8b708b27f
SHA1f5cd1ef0e1039871c8a80f14c9eeda6b87700bcd
SHA256991f288c91229c79fceb8ffaaabcca3bae300c4e8c50682acd7e590bef48dc70
SHA512a2f255cfa5e882aab48f6d99c765b39857c0cc4e81cbec86a7e104ef59a0f4a3e19c28dee0e3521ce123f797803b1c534103d0a5808f38cecd336e24860ab5e2