Analysis
-
max time kernel
126s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2023 08:56
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.9d290612433a6eb3122653d6c444a9c0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.9d290612433a6eb3122653d6c444a9c0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.9d290612433a6eb3122653d6c444a9c0.exe
-
Size
7.2MB
-
MD5
9d290612433a6eb3122653d6c444a9c0
-
SHA1
8f696ed66972c0a5c0c87a98974d63a1624705f7
-
SHA256
156af72bf8697e8dda40a5cc4f8168bcc295f320159c380490b3ad355a053e76
-
SHA512
04655914cf2abd1b54a5872af5fc9ae6d6a70f2540d56346d75fc031a4924837740277e4ed13cd47629b5e6c05a1e3b3d5c3a3070034ced62e38fe1b02d1468e
-
SSDEEP
98304:lXyrPQb+u6I3YOcIKxb8GPZje8tNJj669cERHEkN+nCFhkdyVknVklBNLCqsG268:l16nGGP88tUdkSCFhCVGBxCR168
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts NEAS.9d290612433a6eb3122653d6c444a9c0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation NEAS.9d290612433a6eb3122653d6c444a9c0.exe -
Executes dropped EXE 1 IoCs
pid Process 1824 31623dlq.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\yxdlq\31623dlq.exe NEAS.9d290612433a6eb3122653d6c444a9c0.exe File created C:\Program Files\WinzhConnet\hgx.h NEAS.9d290612433a6eb3122653d6c444a9c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4020 1824 WerFault.exe 93 3976 1824 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLoadDriverPrivilege 1824 31623dlq.exe Token: SeDebugPrivilege 1824 31623dlq.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 1824 31623dlq.exe 1824 31623dlq.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3860 wrote to memory of 920 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 89 PID 3860 wrote to memory of 920 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 89 PID 3860 wrote to memory of 920 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 89 PID 3860 wrote to memory of 1824 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 93 PID 3860 wrote to memory of 1824 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 93 PID 3860 wrote to memory of 1824 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 93 PID 3860 wrote to memory of 3148 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 94 PID 3860 wrote to memory of 3148 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 94 PID 3860 wrote to memory of 3148 3860 NEAS.9d290612433a6eb3122653d6c444a9c0.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.9d290612433a6eb3122653d6c444a9c0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.9d290612433a6eb3122653d6c444a9c0.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\cacls.execacls C:\WINDOWS\system32\drivers\etc /e /d everyone2⤵PID:920
-
-
C:\Program Files\yxdlq\31623dlq.exe"C:\Program Files\yxdlq\31623dlq.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 8523⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 8043⤵
- Program crash
PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\NEAS.9d290612433a6eb3122653d6c444a9c0.exe"2⤵PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 1824 -ip 18241⤵PID:3088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1824 -ip 18241⤵PID:3884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD56c7a0f3290c87e3705ce136f82bf88fd
SHA1be80e7f42a38a74769fd5c5056afe209768a0459
SHA2566151b8bd0a81ac933f289c5280e66d4aa78badb25daa55dbe1e9a519f60531c3
SHA512c62df21b494951c1c45ab8c31a9063aa1303a49e77482a5cf98382e79eee07aa6dd5268ab7596fdc642f3080994caac683307060132803eb012095b092c02286
-
Filesize
5.4MB
MD56c7a0f3290c87e3705ce136f82bf88fd
SHA1be80e7f42a38a74769fd5c5056afe209768a0459
SHA2566151b8bd0a81ac933f289c5280e66d4aa78badb25daa55dbe1e9a519f60531c3
SHA512c62df21b494951c1c45ab8c31a9063aa1303a49e77482a5cf98382e79eee07aa6dd5268ab7596fdc642f3080994caac683307060132803eb012095b092c02286
-
Filesize
5.4MB
MD56c7a0f3290c87e3705ce136f82bf88fd
SHA1be80e7f42a38a74769fd5c5056afe209768a0459
SHA2566151b8bd0a81ac933f289c5280e66d4aa78badb25daa55dbe1e9a519f60531c3
SHA512c62df21b494951c1c45ab8c31a9063aa1303a49e77482a5cf98382e79eee07aa6dd5268ab7596fdc642f3080994caac683307060132803eb012095b092c02286