Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
11-11-2023 14:16
Behavioral task
behavioral1
Sample
NEAS.6859b388a9d83d02a57f5081a74acad0.exe
Resource
win7-20231020-en
General
-
Target
NEAS.6859b388a9d83d02a57f5081a74acad0.exe
-
Size
111KB
-
MD5
6859b388a9d83d02a57f5081a74acad0
-
SHA1
c48b9ace80cd328210f7d630eb3655339977eb1e
-
SHA256
36ea141e35ff3647e1d25f3f7aaa52dafb9bfb387ddb702fa85d5dc7d8312193
-
SHA512
45a20fee79100ef0e22d69bf99ab6df46e8c054dde80855743b2d43dbcf5266ff26a1246de03061cbcaf0504e11f079f585267439400250bcf2d7e6c3ef1f1dd
-
SSDEEP
1536:B+bAQRcW6FSM91qQIwiOFJlRxMD029+DVe+bhDqI64QWezCrAZujV6D1:UbTcWWSJOzlPOqbxqH4QWezCrAZujA1
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2768 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2932 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 788 schtasks.exe 2684 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2636 timeout.exe 2424 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2584 tasklist.exe 2984 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 2932 rat.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2932 rat.exe 2932 rat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
NEAS.6859b388a9d83d02a57f5081a74acad0.exetasklist.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe Token: SeDebugPrivilege 2984 tasklist.exe Token: SeDebugPrivilege 2584 tasklist.exe Token: SeDebugPrivilege 2932 rat.exe Token: SeDebugPrivilege 2932 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2932 rat.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
NEAS.6859b388a9d83d02a57f5081a74acad0.execmd.exerat.exedescription pid process target process PID 2212 wrote to memory of 2684 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe schtasks.exe PID 2212 wrote to memory of 2684 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe schtasks.exe PID 2212 wrote to memory of 2684 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe schtasks.exe PID 2212 wrote to memory of 2768 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe cmd.exe PID 2212 wrote to memory of 2768 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe cmd.exe PID 2212 wrote to memory of 2768 2212 NEAS.6859b388a9d83d02a57f5081a74acad0.exe cmd.exe PID 2768 wrote to memory of 2984 2768 cmd.exe tasklist.exe PID 2768 wrote to memory of 2984 2768 cmd.exe tasklist.exe PID 2768 wrote to memory of 2984 2768 cmd.exe tasklist.exe PID 2768 wrote to memory of 2532 2768 cmd.exe find.exe PID 2768 wrote to memory of 2532 2768 cmd.exe find.exe PID 2768 wrote to memory of 2532 2768 cmd.exe find.exe PID 2768 wrote to memory of 2636 2768 cmd.exe timeout.exe PID 2768 wrote to memory of 2636 2768 cmd.exe timeout.exe PID 2768 wrote to memory of 2636 2768 cmd.exe timeout.exe PID 2768 wrote to memory of 2584 2768 cmd.exe tasklist.exe PID 2768 wrote to memory of 2584 2768 cmd.exe tasklist.exe PID 2768 wrote to memory of 2584 2768 cmd.exe tasklist.exe PID 2768 wrote to memory of 2592 2768 cmd.exe find.exe PID 2768 wrote to memory of 2592 2768 cmd.exe find.exe PID 2768 wrote to memory of 2592 2768 cmd.exe find.exe PID 2768 wrote to memory of 2424 2768 cmd.exe timeout.exe PID 2768 wrote to memory of 2424 2768 cmd.exe timeout.exe PID 2768 wrote to memory of 2424 2768 cmd.exe timeout.exe PID 2768 wrote to memory of 2932 2768 cmd.exe rat.exe PID 2768 wrote to memory of 2932 2768 cmd.exe rat.exe PID 2768 wrote to memory of 2932 2768 cmd.exe rat.exe PID 2932 wrote to memory of 788 2932 rat.exe schtasks.exe PID 2932 wrote to memory of 788 2932 rat.exe schtasks.exe PID 2932 wrote to memory of 788 2932 rat.exe schtasks.exe PID 2932 wrote to memory of 1692 2932 rat.exe WerFault.exe PID 2932 wrote to memory of 1692 2932 rat.exe WerFault.exe PID 2932 wrote to memory of 1692 2932 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.6859b388a9d83d02a57f5081a74acad0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.6859b388a9d83d02a57f5081a74acad0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpCFAE.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpCFAE.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2212"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2532
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2636
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2212"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2592
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2424
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:788
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2932 -s 16404⤵PID:1692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD5ea3ba35083307ec10f36dbf41b584ad8
SHA1a3f07cc69ac75649e12237a2f728129fbe7a40d7
SHA25653ba3bde9b18b519d2f3a0c908d233719979d567acfc2dd938c9c8b6accadeea
SHA512af9dcd8c19b7ef42e511b9b311789dfa947f4fa3962ec4a88ef8e1056a94ea2d965b4349f8858c9251462b2644f0aca5a89d065e0d41c4a589f3bddc5954bdc6
-
Filesize
111KB
MD56859b388a9d83d02a57f5081a74acad0
SHA1c48b9ace80cd328210f7d630eb3655339977eb1e
SHA25636ea141e35ff3647e1d25f3f7aaa52dafb9bfb387ddb702fa85d5dc7d8312193
SHA51245a20fee79100ef0e22d69bf99ab6df46e8c054dde80855743b2d43dbcf5266ff26a1246de03061cbcaf0504e11f079f585267439400250bcf2d7e6c3ef1f1dd
-
Filesize
111KB
MD56859b388a9d83d02a57f5081a74acad0
SHA1c48b9ace80cd328210f7d630eb3655339977eb1e
SHA25636ea141e35ff3647e1d25f3f7aaa52dafb9bfb387ddb702fa85d5dc7d8312193
SHA51245a20fee79100ef0e22d69bf99ab6df46e8c054dde80855743b2d43dbcf5266ff26a1246de03061cbcaf0504e11f079f585267439400250bcf2d7e6c3ef1f1dd