Analysis
-
max time kernel
153s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 17:53
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.45cb27d06b9376380492b77fd8ee09b0.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.45cb27d06b9376380492b77fd8ee09b0.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.45cb27d06b9376380492b77fd8ee09b0.exe
-
Size
160KB
-
MD5
45cb27d06b9376380492b77fd8ee09b0
-
SHA1
a2a83ddb748012716abd8b4a6549255f55699c5d
-
SHA256
2cf2e7ec166d7ac3cf27f56c11e9c29003048ec5328668f7f3415254786f2c8b
-
SHA512
e338c45d37d101c5d39ecc759d4d601b3fe43692412ddf0439c031715faeb210780e767c780aa20cc4192787ec323d5101ecac7e27f211d629078d547a8c3ad9
-
SSDEEP
3072:tq4e7qiyqBpKlsl/EuaeTWzSfWERN0kEy:thfqB0lsGuaexWE7
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 15 4692 Rundll32.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation Rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 3004 system.exe 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 4452 SysAnti.exe -
Loads dropped DLL 6 IoCs
pid Process 544 Rundll32.exe 4692 Rundll32.exe 3720 Rundll32.exe 4692 Rundll32.exe 2888 Rundll32.exe 2888 Rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\system32\\system.exe" Rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: Rundll32.exe File opened (read-only) \??\F: Rundll32.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\system.exe NEAS.45cb27d06b9376380492b77fd8ee09b0.exe File created C:\Windows\SysWOW64\dodrqgaa.dll system.exe File created C:\Windows\SysWOW64\juvsqgaa.dll system.exe File opened for modification C:\Windows\SysWOW64\SysAnti.exe NEAS.45cb27d06b9376380492b77fd8ee09b0.exe File created C:\Windows\SysWOW64\SysAnti.exe NEAS.45cb27d06b9376380492b77fd8ee09b0.exe File opened for modification C:\Windows\SysWOW64\SysAnti.exe SysAnti.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\KAV\CDriver.sys Rundll32.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Fonts\wtrk.fon Rundll32.exe File opened for modification C:\Windows\Fonts\wtrk.fon Rundll32.exe File created C:\Windows\Fonts\fhmho.fon NEAS.45cb27d06b9376380492b77fd8ee09b0.exe File created C:\Windows\Fonts\pcfw.fon Rundll32.exe File opened for modification C:\Windows\Fonts\pcfw.fon Rundll32.exe File created C:\Windows\Fonts\uuxgt.fon SysAnti.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4056 sc.exe 212 sc.exe 4904 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 544 Rundll32.exe 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 4692 Rundll32.exe 4692 Rundll32.exe 4452 SysAnti.exe 4452 SysAnti.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe Token: SeDebugPrivilege 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe Token: SeDebugPrivilege 3720 Rundll32.exe Token: SeDebugPrivilege 4452 SysAnti.exe Token: SeDebugPrivilege 4452 SysAnti.exe Token: SeDebugPrivilege 2888 Rundll32.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2420 wrote to memory of 3004 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 88 PID 2420 wrote to memory of 3004 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 88 PID 2420 wrote to memory of 3004 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 88 PID 3004 wrote to memory of 544 3004 system.exe 89 PID 3004 wrote to memory of 544 3004 system.exe 89 PID 3004 wrote to memory of 544 3004 system.exe 89 PID 544 wrote to memory of 3172 544 Rundll32.exe 90 PID 544 wrote to memory of 3172 544 Rundll32.exe 90 PID 544 wrote to memory of 3172 544 Rundll32.exe 90 PID 544 wrote to memory of 3452 544 Rundll32.exe 91 PID 544 wrote to memory of 3452 544 Rundll32.exe 91 PID 544 wrote to memory of 3452 544 Rundll32.exe 91 PID 544 wrote to memory of 212 544 Rundll32.exe 95 PID 544 wrote to memory of 212 544 Rundll32.exe 95 PID 544 wrote to memory of 212 544 Rundll32.exe 95 PID 544 wrote to memory of 4056 544 Rundll32.exe 94 PID 544 wrote to memory of 4056 544 Rundll32.exe 94 PID 544 wrote to memory of 4056 544 Rundll32.exe 94 PID 3452 wrote to memory of 4952 3452 net.exe 98 PID 3172 wrote to memory of 2956 3172 net.exe 99 PID 3452 wrote to memory of 4952 3452 net.exe 98 PID 3452 wrote to memory of 4952 3452 net.exe 98 PID 3172 wrote to memory of 2956 3172 net.exe 99 PID 3172 wrote to memory of 2956 3172 net.exe 99 PID 544 wrote to memory of 4904 544 Rundll32.exe 101 PID 544 wrote to memory of 4904 544 Rundll32.exe 101 PID 544 wrote to memory of 4904 544 Rundll32.exe 101 PID 3004 wrote to memory of 4692 3004 system.exe 103 PID 3004 wrote to memory of 4692 3004 system.exe 103 PID 3004 wrote to memory of 4692 3004 system.exe 103 PID 2420 wrote to memory of 1684 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 104 PID 2420 wrote to memory of 1684 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 104 PID 2420 wrote to memory of 1684 2420 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 104 PID 1684 wrote to memory of 3720 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 105 PID 1684 wrote to memory of 3720 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 105 PID 1684 wrote to memory of 3720 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 105 PID 1684 wrote to memory of 4452 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 106 PID 1684 wrote to memory of 4452 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 106 PID 1684 wrote to memory of 4452 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 106 PID 4452 wrote to memory of 2888 4452 SysAnti.exe 107 PID 4452 wrote to memory of 2888 4452 SysAnti.exe 107 PID 4452 wrote to memory of 2888 4452 SysAnti.exe 107 PID 4452 wrote to memory of 1840 4452 SysAnti.exe 108 PID 4452 wrote to memory of 1840 4452 SysAnti.exe 108 PID 4452 wrote to memory of 1840 4452 SysAnti.exe 108 PID 1684 wrote to memory of 2084 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 109 PID 1684 wrote to memory of 2084 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 109 PID 1684 wrote to memory of 2084 1684 NEAS.45cb27d06b9376380492b77fd8ee09b0.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.45cb27d06b9376380492b77fd8ee09b0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.45cb27d06b9376380492b77fd8ee09b0.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\dodrqgaa.dll Exucute3⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\net.exenet stop WinDefend4⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend5⤵PID:2956
-
-
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc4⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc5⤵PID:4952
-
-
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled4⤵
- Launches sc.exe
PID:4056
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled4⤵
- Launches sc.exe
PID:212
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent4⤵
- Launches sc.exe
PID:4904
-
-
-
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\juvsqgaa.dll Exucute3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
-
C:\Users\Admin\AppData\Local\Temp\NEAS.45cb27d06b9376380492b77fd8ee09b0.exeC:\Users\Admin\AppData\Local\Temp\NEAS.45cb27d06b9376380492b77fd8ee09b0.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\Rundll32.exeC:\Windows\System32\Rundll32.exe "C:\Windows\Fonts\fhmho.fon",MyKILLEntry3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SysWOW64\SysAnti.exeC:\Windows\System32\SysAnti.exe -One3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\Rundll32.exeC:\Windows\System32\Rundll32.exe "C:\Windows\Fonts\uuxgt.fon",MyKILLEntry4⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd /c erase /F "C:\Windows\SysWOW64\SysAnti.exe" > nul4⤵PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c erase /F "C:\Users\Admin\AppData\Local\Temp\NEAS.45cb27d06b9376380492b77fd8ee09b0.exe" > nul3⤵PID:2084
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
Filesize
79KB
MD5b91accf0f927d437b255566c6b3eb5df
SHA1185d9e4a786fa9d6a60883b336e1877a6e11c185
SHA256cdafea25748623b86d6c3f06c9b72df646aa5f4f3c1bfea4eb2c715efee107f0
SHA5126adaa6c8e7789a3f226863bb6e6f60918dde416f44ed185ef91fdf3a6a58f76e1d365ad724538e30fde3a90aa99988e731d051fd63dd6951a593d9c1e5f5cea9
-
Filesize
79KB
MD5b91accf0f927d437b255566c6b3eb5df
SHA1185d9e4a786fa9d6a60883b336e1877a6e11c185
SHA256cdafea25748623b86d6c3f06c9b72df646aa5f4f3c1bfea4eb2c715efee107f0
SHA5126adaa6c8e7789a3f226863bb6e6f60918dde416f44ed185ef91fdf3a6a58f76e1d365ad724538e30fde3a90aa99988e731d051fd63dd6951a593d9c1e5f5cea9
-
Filesize
14KB
MD5a836888d36eecb9ca38a911dabeba5ca
SHA1c3a670a20ecab8d569806523f83f43803ae5014a
SHA25691390cef41c95a31c3b0539b8735ae4023b93ebca993f055d38c036138f3ca38
SHA512dfaed46e3178982587b4b23445cbdd62e54359d296d10e2ce7c4deed3f754d5b9996bbc959a9c1ee07ae1a360bac2e81f8707155c94a83cb5fb80b7ea850c0cd
-
Filesize
14KB
MD5a836888d36eecb9ca38a911dabeba5ca
SHA1c3a670a20ecab8d569806523f83f43803ae5014a
SHA25691390cef41c95a31c3b0539b8735ae4023b93ebca993f055d38c036138f3ca38
SHA512dfaed46e3178982587b4b23445cbdd62e54359d296d10e2ce7c4deed3f754d5b9996bbc959a9c1ee07ae1a360bac2e81f8707155c94a83cb5fb80b7ea850c0cd
-
Filesize
14KB
MD5a836888d36eecb9ca38a911dabeba5ca
SHA1c3a670a20ecab8d569806523f83f43803ae5014a
SHA25691390cef41c95a31c3b0539b8735ae4023b93ebca993f055d38c036138f3ca38
SHA512dfaed46e3178982587b4b23445cbdd62e54359d296d10e2ce7c4deed3f754d5b9996bbc959a9c1ee07ae1a360bac2e81f8707155c94a83cb5fb80b7ea850c0cd
-
Filesize
14KB
MD5a836888d36eecb9ca38a911dabeba5ca
SHA1c3a670a20ecab8d569806523f83f43803ae5014a
SHA25691390cef41c95a31c3b0539b8735ae4023b93ebca993f055d38c036138f3ca38
SHA512dfaed46e3178982587b4b23445cbdd62e54359d296d10e2ce7c4deed3f754d5b9996bbc959a9c1ee07ae1a360bac2e81f8707155c94a83cb5fb80b7ea850c0cd
-
Filesize
14KB
MD5a836888d36eecb9ca38a911dabeba5ca
SHA1c3a670a20ecab8d569806523f83f43803ae5014a
SHA25691390cef41c95a31c3b0539b8735ae4023b93ebca993f055d38c036138f3ca38
SHA512dfaed46e3178982587b4b23445cbdd62e54359d296d10e2ce7c4deed3f754d5b9996bbc959a9c1ee07ae1a360bac2e81f8707155c94a83cb5fb80b7ea850c0cd
-
Filesize
79KB
MD5b91accf0f927d437b255566c6b3eb5df
SHA1185d9e4a786fa9d6a60883b336e1877a6e11c185
SHA256cdafea25748623b86d6c3f06c9b72df646aa5f4f3c1bfea4eb2c715efee107f0
SHA5126adaa6c8e7789a3f226863bb6e6f60918dde416f44ed185ef91fdf3a6a58f76e1d365ad724538e30fde3a90aa99988e731d051fd63dd6951a593d9c1e5f5cea9
-
Filesize
79KB
MD5b91accf0f927d437b255566c6b3eb5df
SHA1185d9e4a786fa9d6a60883b336e1877a6e11c185
SHA256cdafea25748623b86d6c3f06c9b72df646aa5f4f3c1bfea4eb2c715efee107f0
SHA5126adaa6c8e7789a3f226863bb6e6f60918dde416f44ed185ef91fdf3a6a58f76e1d365ad724538e30fde3a90aa99988e731d051fd63dd6951a593d9c1e5f5cea9
-
Filesize
79KB
MD5b91accf0f927d437b255566c6b3eb5df
SHA1185d9e4a786fa9d6a60883b336e1877a6e11c185
SHA256cdafea25748623b86d6c3f06c9b72df646aa5f4f3c1bfea4eb2c715efee107f0
SHA5126adaa6c8e7789a3f226863bb6e6f60918dde416f44ed185ef91fdf3a6a58f76e1d365ad724538e30fde3a90aa99988e731d051fd63dd6951a593d9c1e5f5cea9
-
Filesize
53KB
MD50baa38e2752bb772c8d112af86d697fb
SHA15e54ef25a9617d7976ab831ec82058f8e0f242c6
SHA2568157fe871cbf84650a45083a633f9e31e4cf69ef5042fc22c20aa58830f53739
SHA5129dbe331da27b0199137fa11002bcd694d8aa7ae094aa4eea58bd4286267a660ff902d553f3cc70a9e74e704362ff640c438e14e831fc190b8dd126fae0ad2356
-
Filesize
53KB
MD50baa38e2752bb772c8d112af86d697fb
SHA15e54ef25a9617d7976ab831ec82058f8e0f242c6
SHA2568157fe871cbf84650a45083a633f9e31e4cf69ef5042fc22c20aa58830f53739
SHA5129dbe331da27b0199137fa11002bcd694d8aa7ae094aa4eea58bd4286267a660ff902d553f3cc70a9e74e704362ff640c438e14e831fc190b8dd126fae0ad2356
-
Filesize
19KB
MD5d4ee2c10bb3884a52f6c5ddec4fe3d63
SHA11ce33c2da2c18dfa5b4058f94d093ae11c5a725f
SHA25622427cc7bb3a348df2aa7ef36bb30b885b1384408d1e7c7efbe4bdb7d7359e84
SHA512e87897f61d4669c631c49171711aea35f90e580a189266dfaaddd4ed0ce3f05896b050f427d996cd2ba7c4eb7c43ea57e764abf586ab656ad45a966c2ab4718f
-
Filesize
19KB
MD5d4ee2c10bb3884a52f6c5ddec4fe3d63
SHA11ce33c2da2c18dfa5b4058f94d093ae11c5a725f
SHA25622427cc7bb3a348df2aa7ef36bb30b885b1384408d1e7c7efbe4bdb7d7359e84
SHA512e87897f61d4669c631c49171711aea35f90e580a189266dfaaddd4ed0ce3f05896b050f427d996cd2ba7c4eb7c43ea57e764abf586ab656ad45a966c2ab4718f
-
Filesize
77KB
MD52e954e35e85de2c202583084586afb53
SHA14568766f703045ed6e600f0890eef5d48b570179
SHA2569936283e53143e085d9a6d5b0652873b90c58f455881914617d42668d5a65170
SHA512579d44b9920bbb21ba149d7a75bd1e7c452d13e1effcbd4a716ef55cd32bb7ddbda456155ea9c9683f046a3bd00f164db1d315971a23ea2905ccd3ff51dd359c
-
Filesize
77KB
MD52e954e35e85de2c202583084586afb53
SHA14568766f703045ed6e600f0890eef5d48b570179
SHA2569936283e53143e085d9a6d5b0652873b90c58f455881914617d42668d5a65170
SHA512579d44b9920bbb21ba149d7a75bd1e7c452d13e1effcbd4a716ef55cd32bb7ddbda456155ea9c9683f046a3bd00f164db1d315971a23ea2905ccd3ff51dd359c