Analysis
-
max time kernel
65s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2023 23:38
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe
-
Size
224KB
-
MD5
f116291e9940be107cf143fb4e02b7a0
-
SHA1
1c09343ab459b2b50e0fd95b1b778c9fc5f2fef0
-
SHA256
dbaa73ae7192f8335343640111815aa16fc3255e977464642e9d65d8687cff94
-
SHA512
e77396ab5f313301bb0aaadef60b73cb6497b3d5071e862ffa1e096a8987520008b73dbfe1840fda24b6ee18346a03b635e794e7dc4e54ee3fb6bf0c8f78e846
-
SSDEEP
3072:dsXRmUIMitPqQIZe27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwBmf5P:KR5ITqQIZeGk7RZBGxAycKpSPX2e
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" UIMgrBroker32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation UIMgrBroker32.exe -
Executes dropped EXE 2 IoCs
pid Process 1972 UIMgrBroker32.exe 4364 UIMgrBroker32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*QWRtaW4= = "C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\UIMgrBroker32.exe" UIMgrBroker32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*UIMgrBroker32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe" NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UIMgrBroker32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe" NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1972 set thread context of 1372 1972 UIMgrBroker32.exe 102 PID 1972 set thread context of 3984 1972 UIMgrBroker32.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4044 1372 WerFault.exe 102 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4808 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2832 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe 1972 UIMgrBroker32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1972 UIMgrBroker32.exe Token: SeDebugPrivilege 3984 InstallUtil.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3548 wrote to memory of 1972 3548 NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe 86 PID 3548 wrote to memory of 1972 3548 NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe 86 PID 3548 wrote to memory of 4816 3548 NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe 87 PID 3548 wrote to memory of 4816 3548 NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe 87 PID 3548 wrote to memory of 3496 3548 NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe 89 PID 3548 wrote to memory of 3496 3548 NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe 89 PID 3496 wrote to memory of 2832 3496 cmd.exe 91 PID 3496 wrote to memory of 2832 3496 cmd.exe 91 PID 1972 wrote to memory of 4808 1972 UIMgrBroker32.exe 97 PID 1972 wrote to memory of 4808 1972 UIMgrBroker32.exe 97 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 1372 1972 UIMgrBroker32.exe 102 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 PID 1972 wrote to memory of 3984 1972 UIMgrBroker32.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exe"2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exe\" arguments" /sc MINUTE /mo 13⤵
- Creates scheduled task(s)
PID:4808
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exe3⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 1924⤵
- Program crash
PID:4044
-
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:4816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe" && del "C:\Users\Admin\AppData\Local\Temp\NEAS.f116291e9940be107cf143fb4e02b7a0_JC.exe.config"2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:2832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1372 -ip 13721⤵PID:4392
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3500
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\UIMgrBroker32.exe arguments1⤵
- Executes dropped EXE
PID:4364
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD578120b8a9c0cc1e5fb7d3e19b5034cdb
SHA11297865d3132064989bdb3fb55daf96dde8bf581
SHA256d1c1c1e5865310e33bc0fc8e615cb9e747dd01abbdedc3f5aeaa19b0ad34e21b
SHA512d513d9671aff4b3bba09092d391b1e0c31b7ddb3ba71e26714010966cf01eb39d790a43a547df6969c0406c635fe7529fc140666ddd0a40999d72c8263b4deae
-
Filesize
224KB
MD578120b8a9c0cc1e5fb7d3e19b5034cdb
SHA11297865d3132064989bdb3fb55daf96dde8bf581
SHA256d1c1c1e5865310e33bc0fc8e615cb9e747dd01abbdedc3f5aeaa19b0ad34e21b
SHA512d513d9671aff4b3bba09092d391b1e0c31b7ddb3ba71e26714010966cf01eb39d790a43a547df6969c0406c635fe7529fc140666ddd0a40999d72c8263b4deae
-
Filesize
224KB
MD578120b8a9c0cc1e5fb7d3e19b5034cdb
SHA11297865d3132064989bdb3fb55daf96dde8bf581
SHA256d1c1c1e5865310e33bc0fc8e615cb9e747dd01abbdedc3f5aeaa19b0ad34e21b
SHA512d513d9671aff4b3bba09092d391b1e0c31b7ddb3ba71e26714010966cf01eb39d790a43a547df6969c0406c635fe7529fc140666ddd0a40999d72c8263b4deae
-
Filesize
224KB
MD578120b8a9c0cc1e5fb7d3e19b5034cdb
SHA11297865d3132064989bdb3fb55daf96dde8bf581
SHA256d1c1c1e5865310e33bc0fc8e615cb9e747dd01abbdedc3f5aeaa19b0ad34e21b
SHA512d513d9671aff4b3bba09092d391b1e0c31b7ddb3ba71e26714010966cf01eb39d790a43a547df6969c0406c635fe7529fc140666ddd0a40999d72c8263b4deae
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785