Analysis
-
max time kernel
114s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
01/11/2023, 13:53
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.121dda580ffd1ccd3394a9281a545c60.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.121dda580ffd1ccd3394a9281a545c60.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.121dda580ffd1ccd3394a9281a545c60.exe
-
Size
12KB
-
MD5
121dda580ffd1ccd3394a9281a545c60
-
SHA1
1c53598432e545d1ff0dd117911d5dfedbe4ec69
-
SHA256
4c2e85fab6ab216760118a3d4f088136f4f861b494b5ca1842da8546f6621ee0
-
SHA512
b9a19117b7fc19d9e73399ad5423ad2b7162431cb48af173145df112bb2396714dfd72982e87212bce939e5808fc58e50917d64ffbdfa94cadc9eb8fb07541d2
-
SSDEEP
384:gL7li/2zTq2DcEQvdhcJKLTp/NK9xaGC:+PM/Q9cGC
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation NEAS.121dda580ffd1ccd3394a9281a545c60.exe -
Deletes itself 1 IoCs
pid Process 2556 tmpF3A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2556 tmpF3A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1208 wrote to memory of 1080 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe 102 PID 1208 wrote to memory of 1080 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe 102 PID 1208 wrote to memory of 1080 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe 102 PID 1080 wrote to memory of 1684 1080 vbc.exe 105 PID 1080 wrote to memory of 1684 1080 vbc.exe 105 PID 1080 wrote to memory of 1684 1080 vbc.exe 105 PID 1208 wrote to memory of 2556 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe 110 PID 1208 wrote to memory of 2556 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe 110 PID 1208 wrote to memory of 2556 1208 NEAS.121dda580ffd1ccd3394a9281a545c60.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.121dda580ffd1ccd3394a9281a545c60.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.121dda580ffd1ccd3394a9281a545c60.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5zrormui\5zrormui.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88DD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAB6CCAC8E0E4510A112E982AC46E248.TMP"3⤵PID:1684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF3A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF3A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\NEAS.121dda580ffd1ccd3394a9281a545c60.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54b9ffd6785633ea0984c2efabef43286
SHA1dbf863843f570d08fd329a33835e43b41ef46a47
SHA256f851ba253e52fd2467158da9bf5b0188d6f5e8db616542a252b6ed8447a79f9b
SHA5122fb82476edde1d0bf65fcef99660fc6c7cef227f1c9b2d8875805e4e0e351921a18fd600dc8e020a0337fd373429fa3ba3e21b37cf1bbcd7497edc5bd5f0c9e4
-
Filesize
272B
MD5626c610a5156a76f8565f35376413a2a
SHA13714d1d76dd3b543a6b0591b37c30bac9fc7fd16
SHA256bc7d1cb90b248c5d022373449085b38b3e422536cbb8f02939f44ca3f4788098
SHA5123caab33336056a6d21cc57d9da56078bfeb8d02d8b941d2600dc4e503d0d7bf12e03d66bf1d297ba5c3222be0b3952f03b44aef79702760fb4c8397aaadebace
-
Filesize
2KB
MD596fd06b9b6c7b11c6ecd7adf52a2fe01
SHA1230d315e6213d2402fb9c4214c00a734944b8a3b
SHA256eaac7b61f41c3e1fab0ba680b3a71f6ff4868cac226973421b1f5cad29a12435
SHA512683a7ced27d5244ae221d03ec852465e0fef65cc4cb9445aaa0aacade24f2fe033ee07fd349d9a0c9151831bbe73c9b448826050845d1b505a2b757151965dd2
-
Filesize
1KB
MD56d69d7cb4a1b5f6134466f92e1728268
SHA13a1231396cac74e37a34aa808e36bb552520e251
SHA256b86de0218aea679665a5b7775f5ca8a5c05ca6a5a93696dd4ecbd477af73f0ba
SHA512b57372deb77bf9b81a3448dbfcdb189a73a38acbf3be4bd66952d4621920c6130da0f0f570be2308a04d00b10b1007dca5b1f0065d29108c672b46a360d9a73f
-
Filesize
12KB
MD50d70a2e961739ea4e1afc017f0d4eccb
SHA16902acddb12b0a0746df9c09caa40c554d2d2b70
SHA25605ddd0304008f85bf8773a8af820a3463015565423a2fb4202e2e210e06d328a
SHA5128bb702aac7d8e9147fa14c7e4f779c5b3e43cbb08957b1812812e2b69b7b897cc15aaa960aaa2522842c567830d888cefd601f5ac7b07005d450ef504a074ad9
-
Filesize
12KB
MD50d70a2e961739ea4e1afc017f0d4eccb
SHA16902acddb12b0a0746df9c09caa40c554d2d2b70
SHA25605ddd0304008f85bf8773a8af820a3463015565423a2fb4202e2e210e06d328a
SHA5128bb702aac7d8e9147fa14c7e4f779c5b3e43cbb08957b1812812e2b69b7b897cc15aaa960aaa2522842c567830d888cefd601f5ac7b07005d450ef504a074ad9
-
Filesize
1KB
MD5276f17cbfcc0b6bb68804e4071186761
SHA1e2f85084b88b8b3a6bbb49ee7ea8117263324d33
SHA2566b4c8c709b40d3e0202c67cc7df74d00aba9874dc852a4b9c905eb70098b423f
SHA512697bccf85121a4ea1a7e080354d82f02d29d33eb6b7e8aa06ec37c3a50660b96246f5b992468c7cf561ff6efc10dff4e02543e21104d34adfd4cf1053511d373