Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2023 19:17
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe
-
Size
21KB
-
MD5
e7204f4106182ac4f1bec0975bf3c9b0
-
SHA1
2cc6f066ffef831faa839d2346f20ab5abafddbf
-
SHA256
b550cb0bb383ecbce2c59e41d75c6266bdef78a8ecc689c844107373c2f57a02
-
SHA512
905884b4b6e7b799d087ee4421d986b86850aaf68f2c9dd7f62b1e4a84f27f91ebfb94dce6c5256be394fbf3f44d09fc3a78cf1a05a44d18782abe9fda6f8a6c
-
SSDEEP
384:mEqabIvhj6tUhU2RDeQJ7PYrF8G8wARsh7h2h0amEd3JRxOLFh:m8IvfdRDVCF8GJAO1WRhJRxOLFh
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 yqxiwea.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guboeh = "C:\\Users\\Admin\\yqxiwea.exe" yqxiwea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\SystemCertificates\Xandom = 0ddfc721652e3dd89658568246e13a2e06f41f48ec622cd9a515c4cb5692300029000000e107d9b608e4b7051c20673a540c5ae24ed9169106d2bf6a0400000070ad54777e3ff500 yqxiwea.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\SOFTWARE\Microsoft\SystemCertificates\Xandom = 0ddfc721652e3dd89758568246e13a2e06f41f48ec622cd9a515c4cb5692300029000000e107d9b608e4b7051c20673a540c5ae24ed9169106d2bf6a0400000070ad5477f1b126ca NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2816 yqxiwea.exe 2816 yqxiwea.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4968 NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe Token: SeDebugPrivilege 2816 yqxiwea.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4968 wrote to memory of 2816 4968 NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe 88 PID 4968 wrote to memory of 2816 4968 NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe 88 PID 4968 wrote to memory of 2816 4968 NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.e7204f4106182ac4f1bec0975bf3c9b0_JC.exe"1⤵
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\yqxiwea.exe"C:\Users\Admin\yqxiwea.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5d95b70391a095694b0c8aecc6d92e0df
SHA10a279f24796095fbbcb50f32099a2585256914b8
SHA25672761a551ae0412197a8abd7f323749caf41be0b60c544101bb8faf25f70dbd6
SHA512fe5da8e8aa52594f5f548b788cbc225e84dc3cf32b27cb55ceeeef816c323145fea126d25482c877d940e1c8be926e63e8f3d5e43d30136a849932cd64f8296e
-
Filesize
21KB
MD5d95b70391a095694b0c8aecc6d92e0df
SHA10a279f24796095fbbcb50f32099a2585256914b8
SHA25672761a551ae0412197a8abd7f323749caf41be0b60c544101bb8faf25f70dbd6
SHA512fe5da8e8aa52594f5f548b788cbc225e84dc3cf32b27cb55ceeeef816c323145fea126d25482c877d940e1c8be926e63e8f3d5e43d30136a849932cd64f8296e
-
Filesize
21KB
MD5d95b70391a095694b0c8aecc6d92e0df
SHA10a279f24796095fbbcb50f32099a2585256914b8
SHA25672761a551ae0412197a8abd7f323749caf41be0b60c544101bb8faf25f70dbd6
SHA512fe5da8e8aa52594f5f548b788cbc225e84dc3cf32b27cb55ceeeef816c323145fea126d25482c877d940e1c8be926e63e8f3d5e43d30136a849932cd64f8296e