Analysis
-
max time kernel
127s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 20:29
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.7fa2a8b136c5be91545f833e361c02f0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.7fa2a8b136c5be91545f833e361c02f0.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.7fa2a8b136c5be91545f833e361c02f0.exe
-
Size
1019KB
-
MD5
7fa2a8b136c5be91545f833e361c02f0
-
SHA1
8bd0e03e0a937cba1f902782b50c1c61ae10d7de
-
SHA256
2c2075a2f0a1b05aac02e0fcf351e807ce215c0c37befd41d82f848d38e66d02
-
SHA512
54e190e8bf2422c772386e8e532eb3857d7f4d254a438b1766528dc2f1f3198e1efed9b4c4718a89790f0d44a97bd2d2c4f1e2ac338f2c3e23487dc306758cd4
-
SSDEEP
24576:oRCa7QkpXbjpeY9QjLc7yC0GfSDpsNQ11tIvyRoUdPeBLshtqx:e7Qkprj79Cc+C0wSDp+FyRNPeBYbK
Malware Config
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023146-20.dat family_gh0strat behavioral2/files/0x0007000000023146-21.dat family_gh0strat behavioral2/files/0x0007000000023146-15.dat family_gh0strat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation NEAS.7fa2a8b136c5be91545f833e361c02f0.exe -
Executes dropped EXE 2 IoCs
pid Process 4616 2012516213149.exe 2852 2012516213150.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ball = "C:\\WINDOWS\\Ball.exe" 2012516213150.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\Ball.exe 2012516213150.exe File opened for modification C:\WINDOWS\Ball.exe 2012516213150.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe 2852 2012516213150.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2852 2012516213150.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4616 2012516213149.exe 4616 2012516213149.exe 4616 2012516213149.exe 4616 2012516213149.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 844 wrote to memory of 4616 844 NEAS.7fa2a8b136c5be91545f833e361c02f0.exe 86 PID 844 wrote to memory of 4616 844 NEAS.7fa2a8b136c5be91545f833e361c02f0.exe 86 PID 844 wrote to memory of 4616 844 NEAS.7fa2a8b136c5be91545f833e361c02f0.exe 86 PID 844 wrote to memory of 2852 844 NEAS.7fa2a8b136c5be91545f833e361c02f0.exe 87 PID 844 wrote to memory of 2852 844 NEAS.7fa2a8b136c5be91545f833e361c02f0.exe 87 PID 844 wrote to memory of 2852 844 NEAS.7fa2a8b136c5be91545f833e361c02f0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.7fa2a8b136c5be91545f833e361c02f0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.7fa2a8b136c5be91545f833e361c02f0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\temp\2012516213149.exe"C:\Windows\temp\2012516213149.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4616
-
-
C:\Windows\temp\2012516213150.exe"C:\Windows\temp\2012516213150.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD504106ad276a36e3adb11d8db09eddb4a
SHA1e1daa1d5d402549a0bffeb56ed99394192b3bc5a
SHA256af11ff5d053292db6146fc4bc7eb5b35b1cdd280d3959e223e599f092e98d85f
SHA5126e1d295222159ea0ff15c61adddf0471bad0b793bb6c443a5980867e8d1a8b6074f57e9b60b9492179775a827d9725bb0279d71579e9a8bd4e783ea8be41c6bd
-
Filesize
2.4MB
MD504106ad276a36e3adb11d8db09eddb4a
SHA1e1daa1d5d402549a0bffeb56ed99394192b3bc5a
SHA256af11ff5d053292db6146fc4bc7eb5b35b1cdd280d3959e223e599f092e98d85f
SHA5126e1d295222159ea0ff15c61adddf0471bad0b793bb6c443a5980867e8d1a8b6074f57e9b60b9492179775a827d9725bb0279d71579e9a8bd4e783ea8be41c6bd
-
Filesize
308KB
MD5b614ebf23ab9ceb6f324ccb11cca7bcf
SHA10a3aa4c6157b25a9e31a0f66b4f39b52ac832363
SHA25696b6b2593c96404ee556d17881f585cb0978d5b3d590f13a862ca8411ff3e790
SHA512c31548a7a0443ebbcd4ce1d4158937a72a38906e1421ba2d0296078b58785f736e2500f10d68638e59450690c1da607f870210b3d5c4cb6eab923efc2b6a726f
-
Filesize
308KB
MD5b614ebf23ab9ceb6f324ccb11cca7bcf
SHA10a3aa4c6157b25a9e31a0f66b4f39b52ac832363
SHA25696b6b2593c96404ee556d17881f585cb0978d5b3d590f13a862ca8411ff3e790
SHA512c31548a7a0443ebbcd4ce1d4158937a72a38906e1421ba2d0296078b58785f736e2500f10d68638e59450690c1da607f870210b3d5c4cb6eab923efc2b6a726f
-
Filesize
2.4MB
MD504106ad276a36e3adb11d8db09eddb4a
SHA1e1daa1d5d402549a0bffeb56ed99394192b3bc5a
SHA256af11ff5d053292db6146fc4bc7eb5b35b1cdd280d3959e223e599f092e98d85f
SHA5126e1d295222159ea0ff15c61adddf0471bad0b793bb6c443a5980867e8d1a8b6074f57e9b60b9492179775a827d9725bb0279d71579e9a8bd4e783ea8be41c6bd
-
Filesize
308KB
MD5b614ebf23ab9ceb6f324ccb11cca7bcf
SHA10a3aa4c6157b25a9e31a0f66b4f39b52ac832363
SHA25696b6b2593c96404ee556d17881f585cb0978d5b3d590f13a862ca8411ff3e790
SHA512c31548a7a0443ebbcd4ce1d4158937a72a38906e1421ba2d0296078b58785f736e2500f10d68638e59450690c1da607f870210b3d5c4cb6eab923efc2b6a726f