Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2023 01:13
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe
-
Size
24KB
-
MD5
8daca7324e8fb04b6ce6eebc91b278e0
-
SHA1
5a7e2ce769934e2820014dc6adf2467fbfed511c
-
SHA256
8497a0e78c26be78a077edd2bf8336af0d8b88d4dd8f81f7f857b48cd0dad048
-
SHA512
c61d292e436068155120154167ab854d6ba32f679b7c0529ac994463d5370ea46b487583a936d6561b9a8b9c47043bb6338af01edb273a5d896187482b92e89f
-
SSDEEP
384:+DVES+/xwGkRKJMhlM61qmTTMVF9/q5R0:+DGS+ZfbJUO8qYoAO
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3156 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3924 NETSTAT.EXE 3388 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3156 tasklist.exe Token: SeDebugPrivilege 3924 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1104 NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe 1104 NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1104 wrote to memory of 2100 1104 NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe 88 PID 1104 wrote to memory of 2100 1104 NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe 88 PID 1104 wrote to memory of 2100 1104 NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe 88 PID 2100 wrote to memory of 3668 2100 cmd.exe 90 PID 2100 wrote to memory of 3668 2100 cmd.exe 90 PID 2100 wrote to memory of 3668 2100 cmd.exe 90 PID 2100 wrote to memory of 3388 2100 cmd.exe 91 PID 2100 wrote to memory of 3388 2100 cmd.exe 91 PID 2100 wrote to memory of 3388 2100 cmd.exe 91 PID 2100 wrote to memory of 3156 2100 cmd.exe 92 PID 2100 wrote to memory of 3156 2100 cmd.exe 92 PID 2100 wrote to memory of 3156 2100 cmd.exe 92 PID 2100 wrote to memory of 3420 2100 cmd.exe 95 PID 2100 wrote to memory of 3420 2100 cmd.exe 95 PID 2100 wrote to memory of 3420 2100 cmd.exe 95 PID 3420 wrote to memory of 1816 3420 net.exe 96 PID 3420 wrote to memory of 1816 3420 net.exe 96 PID 3420 wrote to memory of 1816 3420 net.exe 96 PID 2100 wrote to memory of 3924 2100 cmd.exe 97 PID 2100 wrote to memory of 3924 2100 cmd.exe 97 PID 2100 wrote to memory of 3924 2100 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.8daca7324e8fb04b6ce6eebc91b278e0.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3668
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3388
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:1816
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5319b15b4a2048d068a700042ba2b13d0
SHA10aa87a46acdc719d524f729f4eed44e749e08b4d
SHA256e30d37243262055fd81c58c8e795497111b9424662c4b327cd2226fee422e579
SHA5128985f4b895fcdd705cd625a36d5dda9c3e12d56dd259a96e31b832060cde15e3bb8634a8da7f90951cf3b649c6aef3bcb2d8f5dfc61391674c053207072e818f