Analysis
-
max time kernel
157s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
17/11/2023, 01:38
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.665e38a9c0c37947cfe9d92290da2380.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.665e38a9c0c37947cfe9d92290da2380.exe
Resource
win10v2004-20231025-en
General
-
Target
NEAS.665e38a9c0c37947cfe9d92290da2380.exe
-
Size
344KB
-
MD5
665e38a9c0c37947cfe9d92290da2380
-
SHA1
98088121719427b7e911c899f639ae007e624368
-
SHA256
dd338ea97fec386923cdfecf3ff4aecac8ac51e494ba8c7e208a1ba51f8f0242
-
SHA512
8e476e58f15f53807f7223b8d418177f3c4a6449713dadf9c20ed779c22f5d27ec47263dae698be3a2cfeb65c9db49d120d38301d47c2715ba9a440bb709190d
-
SSDEEP
6144:fDezYKB9auYv4+B475uBvn1M41NaIFJBdRGLYW3/8ruxIQuGgs8s6Bqyq0Au7pXg:fSzvQv4+BNv1MEaIFJ1WYQ/VIQv8ASlw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 3 IoCs
pid Process 1408 Client.exe 2836 Client.exe 1700 Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows.Troubleshooter = "\"C:\\Windows\\SysWOW64\\SubDir\\Client.exe\"" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\Client.exe NEAS.665e38a9c0c37947cfe9d92290da2380.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe NEAS.665e38a9c0c37947cfe9d92290da2380.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe Client.exe File opened for modification C:\Windows\SysWOW64\SubDir Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3988 schtasks.exe 1848 schtasks.exe 2812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 1408 Client.exe 1408 Client.exe 1408 Client.exe 1408 Client.exe 1408 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe Token: SeDebugPrivilege 1408 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1408 Client.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3988 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 88 PID 4856 wrote to memory of 3988 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 88 PID 4856 wrote to memory of 1408 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 91 PID 4856 wrote to memory of 1408 4856 NEAS.665e38a9c0c37947cfe9d92290da2380.exe 91 PID 1408 wrote to memory of 1848 1408 Client.exe 94 PID 1408 wrote to memory of 1848 1408 Client.exe 94 PID 1408 wrote to memory of 2812 1408 Client.exe 97 PID 1408 wrote to memory of 2812 1408 Client.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.665e38a9c0c37947cfe9d92290da2380.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.665e38a9c0c37947cfe9d92290da2380.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows.Troubleshooter" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\NEAS.665e38a9c0c37947cfe9d92290da2380.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3988
-
-
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\SysWOW64\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows.Troubleshooter" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1848
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Windows\SysWOW64\SubDir\Client.exe" /sc MINUTE /MO 13⤵
- Creates scheduled task(s)
PID:2812
-
-
-
C:\Windows\SysWOW64\SubDir\Client.exeC:\Windows\SysWOW64\SubDir\Client.exe1⤵
- Executes dropped EXE
PID:2836
-
C:\Windows\SysWOW64\SubDir\Client.exeC:\Windows\SysWOW64\SubDir\Client.exe1⤵
- Executes dropped EXE
PID:1700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52362dcc9d262d0969898b143fb7fc91a
SHA12240860a675c86425f5702b501eac121bfb744eb
SHA2564f7cff601d97caf1e0040bc2d63ccadd27294b2e551ff4167e0b080c69a915b0
SHA51259cb7e53dc9cc02f25216cc87115403ed67fb5d24947ef2e803cd54e9f118d5d65a71817b05642c238ca48eb7bfd228d008d92e42023f2c15755c64c88f5b0d6
-
Filesize
344KB
MD5665e38a9c0c37947cfe9d92290da2380
SHA198088121719427b7e911c899f639ae007e624368
SHA256dd338ea97fec386923cdfecf3ff4aecac8ac51e494ba8c7e208a1ba51f8f0242
SHA5128e476e58f15f53807f7223b8d418177f3c4a6449713dadf9c20ed779c22f5d27ec47263dae698be3a2cfeb65c9db49d120d38301d47c2715ba9a440bb709190d
-
Filesize
344KB
MD5665e38a9c0c37947cfe9d92290da2380
SHA198088121719427b7e911c899f639ae007e624368
SHA256dd338ea97fec386923cdfecf3ff4aecac8ac51e494ba8c7e208a1ba51f8f0242
SHA5128e476e58f15f53807f7223b8d418177f3c4a6449713dadf9c20ed779c22f5d27ec47263dae698be3a2cfeb65c9db49d120d38301d47c2715ba9a440bb709190d
-
Filesize
344KB
MD5665e38a9c0c37947cfe9d92290da2380
SHA198088121719427b7e911c899f639ae007e624368
SHA256dd338ea97fec386923cdfecf3ff4aecac8ac51e494ba8c7e208a1ba51f8f0242
SHA5128e476e58f15f53807f7223b8d418177f3c4a6449713dadf9c20ed779c22f5d27ec47263dae698be3a2cfeb65c9db49d120d38301d47c2715ba9a440bb709190d
-
Filesize
344KB
MD5665e38a9c0c37947cfe9d92290da2380
SHA198088121719427b7e911c899f639ae007e624368
SHA256dd338ea97fec386923cdfecf3ff4aecac8ac51e494ba8c7e208a1ba51f8f0242
SHA5128e476e58f15f53807f7223b8d418177f3c4a6449713dadf9c20ed779c22f5d27ec47263dae698be3a2cfeb65c9db49d120d38301d47c2715ba9a440bb709190d