Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
21-10-2023 21:15
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.26d39627d44e2f9df44966db9e104e00.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.26d39627d44e2f9df44966db9e104e00.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.26d39627d44e2f9df44966db9e104e00.exe
-
Size
3.3MB
-
MD5
26d39627d44e2f9df44966db9e104e00
-
SHA1
6dc2c4a68008303108b5b9494c274d839d85b6e6
-
SHA256
ea8c66e794178f6dfa4a726b6d3f38a5d24a765c159706c6afc4e3d74d602cdc
-
SHA512
08811d8fb57f8cb140960944387a0f39aaf5daeb717fad2b10f8eebeee5846b223aaf3b3192269d5b378b1137664ffa2e0466d0494c14bbd624a03f800aebb5f
-
SSDEEP
98304:9foDKTEMZjsororxxkd+sJlncUJgpwaBX3g:9fGMxstqJXncw+rpQ
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Loads dropped DLL 1 IoCs
pid Process 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
pid Process 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS NEAS.26d39627d44e2f9df44966db9e104e00.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2892 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 30 PID 2336 wrote to memory of 2892 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 30 PID 2336 wrote to memory of 2892 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 30 PID 2336 wrote to memory of 2892 2336 NEAS.26d39627d44e2f9df44966db9e104e00.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.26d39627d44e2f9df44966db9e104e00.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.26d39627d44e2f9df44966db9e104e00.exe"1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\NEAS.26d39627d44e2f9df44966db9e104e00.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.26d39627d44e2f9df44966db9e104e00.exe"2⤵PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024B
MD512871388b682b159ddd85545302a289d
SHA176b47377da188fcfddeefa0f940287f1cce9885d
SHA256cc033f00e96cae1829e3a5c15150fe68a62f65440f1b158d9257370fbc488a9b
SHA512d60953b62d08e52fa2860db257e2bdbaa97e7eff7007617857f7b30a76f7c7ba81f8444d313a6ad496adbbaede5af1661e72522046789bb9aee1340f7ac12c7d