Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2023 20:06
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe
-
Size
80KB
-
MD5
a56ba5c6af0cb8bf872e208af0948cf0
-
SHA1
ac1d7b08d4e44e38c01b9e8b38a3f7aa080df541
-
SHA256
648d448c21c568b2c47e94074faa94ba96ea969bca01683af676fb46e536e26c
-
SHA512
38d1624b62bc7cfbf730550c66c4906186738ddbd0bede6a557446f24bd06c8680b81deb31b5caa1ecdf6eaeab0c75d95dcff3fd316941190f2656b1ff59b853
-
SSDEEP
1536:8PCHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtK9/p1edp:8PCHs3xSyRxvY3md+dWWZyK9/Cp
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe -
Executes dropped EXE 1 IoCs
pid Process 60 tmpD978.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpD978.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe Token: SeDebugPrivilege 60 tmpD978.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2392 wrote to memory of 4348 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe 87 PID 2392 wrote to memory of 4348 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe 87 PID 2392 wrote to memory of 4348 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe 87 PID 4348 wrote to memory of 1600 4348 vbc.exe 91 PID 4348 wrote to memory of 1600 4348 vbc.exe 91 PID 4348 wrote to memory of 1600 4348 vbc.exe 91 PID 2392 wrote to memory of 60 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe 93 PID 2392 wrote to memory of 60 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe 93 PID 2392 wrote to memory of 60 2392 NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lxq3vccj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD190B31580A3464C9833FDBCC731414.TMP"3⤵PID:1600
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD978.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD978.tmp.exe" C:\Users\Admin\AppData\Local\Temp\NEAS.a56ba5c6af0cb8bf872e208af0948cf0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:60
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe239eb9890a13e0f7b923000e5f2f48
SHA13bcbb48c6260d0ffb5c9cdaac845362dfedddf61
SHA256ee641ff87db8690f0985d7c8214a96bc039545930b129c2eaf55cfa3b739d75f
SHA51298de03edcb2342504d34ebc1fb734f7e697624d51f6ce65b76fbce89442c6854fb9f5bdc87eec5e1d82c01011306c03c08dab1ee1eb70140cce74d1240332ec8
-
Filesize
15KB
MD507e548dd731fc5e83384d497102bae90
SHA13c3e1d7f76ab23bf5f89759de4bf993b7c997fb1
SHA25668cb83b226f038de827faf1a8d8ce8054374b8e4a67c9b5485646a63ad47b2e2
SHA512253dbb9ac07d41f86b0aa759bbe623a6a6e2f2c7a197815c62d0004dffd9e988b2d8b0436e98fbcbee7f2d11370362431215ac2bad3ac0702cbb3168f465c678
-
Filesize
266B
MD5d9457f8caebe4852b7a7643ebed45072
SHA10e09b7e2d0fe6d1279d951fab39089dbde8f2204
SHA25601f325bcf503b4134c8d1bea6d941146d8c087cca3b3369c9d3a5e47479882d4
SHA5126aa854318294080261eb20c6bbaf8d5d46bc3de2e58e69ed3bbd827433aca27d34b85f186ea0c4bb0979562c6ae6ec8eeff90b5bd32295e70524c2f434ab3682
-
Filesize
78KB
MD571ed459a1233391d1a4e8e9b1ab625aa
SHA1c163324266445f4ac70b92bb0658d411b12b9b4b
SHA256b8dae68e8ff934a8fb9cffffdadf3f97c6ef90b4ba971fee664db204ab118e3d
SHA51284ffd627bb8aaddb0fbb7f675251f358ba3282b0b2f623bd524a9232653957ecc436c94e78d644c1b9ede349731d80e396578a5e96781f4cf5ed1112b9453ce4
-
Filesize
78KB
MD571ed459a1233391d1a4e8e9b1ab625aa
SHA1c163324266445f4ac70b92bb0658d411b12b9b4b
SHA256b8dae68e8ff934a8fb9cffffdadf3f97c6ef90b4ba971fee664db204ab118e3d
SHA51284ffd627bb8aaddb0fbb7f675251f358ba3282b0b2f623bd524a9232653957ecc436c94e78d644c1b9ede349731d80e396578a5e96781f4cf5ed1112b9453ce4
-
Filesize
660B
MD5fba1c4161cf78eacf99a842ca477c0aa
SHA1e6f06d36a6dfc0a0ba7d34cff0c65b51318a7633
SHA256a68f95e7f8383d463101665509e940df77784f420f4c2a39e32748b8a7cc406f
SHA5128979599da712c765f38a8ec63a5c4f4ada264fff4fb1633fa8f5d7f8032a4d8234a46856b2d821653098a538d8c13ec2d8fa59a4414c1539efb34abe77d2191a
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107