Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 17:49

General

  • Target

    NEAS.2f7f0d31bb8e6db98918c6f73e39cea0.exe

  • Size

    88KB

  • MD5

    2f7f0d31bb8e6db98918c6f73e39cea0

  • SHA1

    7533be126079232de6e95bc62bb2af8eb9438107

  • SHA256

    04d6ebcf62618db04393ecdb3a872034a6e7ca8d0efa5f9f1e02a1ed17e805d3

  • SHA512

    8a7bcd4ed1290aa04a19f53ce1d81f1cf032673bdb5971e68cb24cecee6635347dff1ea55cd2aa4140747811d476a2b7282fbff0c5c31f57dc62412cfddfa0e8

  • SSDEEP

    1536:UKiJCGGi39mF3OpIfEabJdvOW8h+ZrNr8lvuvmqd4FOejogFPGa/ip5yp:UKHi39E5Eash2mlhBOejooPGa/ocp

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.2f7f0d31bb8e6db98918c6f73e39cea0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.2f7f0d31bb8e6db98918c6f73e39cea0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\prints.exe
      C:\Users\Admin\AppData\Local\Temp\prints.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4228
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Deleteme.bat
      2⤵
        PID:856

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Deleteme.bat

            Filesize

            194B

            MD5

            2e9399159e309c60e501321bbb6329f8

            SHA1

            be20123e886592d58b56e4c95694542a4c392584

            SHA256

            e7669ee66bc47e0704cce20d3209b830783ae57da4d2c2bd9bdac85901061ad8

            SHA512

            713b4c12f158afe3c17e2183371eaa96aec941028ce4bde5540ae8221150712309048ae6e8195bc5dc97888342b34f2ed369a489d02384a16c2154298251bb7d

          • C:\Users\Admin\AppData\Local\Temp\ntshruis2.dll

            Filesize

            100KB

            MD5

            2a65cea9b055ce4ed42edbd4e356a1d4

            SHA1

            50be987e1b846385c00ae77dc6f8a1b30070fa50

            SHA256

            3e8eb17dd4f927991307eeecfcd01c2fb16383c25e282b0e39faf4f2460d4503

            SHA512

            e73578073bcaff87927aa0c20bf062c3afa20a70488934b3945b8b80d50cfba34e486d5e9cee92acd7c66d86aa123a0489e1bba22815b8ecdd1250a1bd5b6682

          • C:\Users\Admin\AppData\Local\Temp\ntshruis2.dll

            Filesize

            100KB

            MD5

            2a65cea9b055ce4ed42edbd4e356a1d4

            SHA1

            50be987e1b846385c00ae77dc6f8a1b30070fa50

            SHA256

            3e8eb17dd4f927991307eeecfcd01c2fb16383c25e282b0e39faf4f2460d4503

            SHA512

            e73578073bcaff87927aa0c20bf062c3afa20a70488934b3945b8b80d50cfba34e486d5e9cee92acd7c66d86aa123a0489e1bba22815b8ecdd1250a1bd5b6682

          • C:\Users\Admin\AppData\Local\Temp\ntshruis2.dll

            Filesize

            100KB

            MD5

            2a65cea9b055ce4ed42edbd4e356a1d4

            SHA1

            50be987e1b846385c00ae77dc6f8a1b30070fa50

            SHA256

            3e8eb17dd4f927991307eeecfcd01c2fb16383c25e282b0e39faf4f2460d4503

            SHA512

            e73578073bcaff87927aa0c20bf062c3afa20a70488934b3945b8b80d50cfba34e486d5e9cee92acd7c66d86aa123a0489e1bba22815b8ecdd1250a1bd5b6682

          • C:\Users\Admin\AppData\Local\Temp\prints.exe

            Filesize

            88KB

            MD5

            2f7f0d31bb8e6db98918c6f73e39cea0

            SHA1

            7533be126079232de6e95bc62bb2af8eb9438107

            SHA256

            04d6ebcf62618db04393ecdb3a872034a6e7ca8d0efa5f9f1e02a1ed17e805d3

            SHA512

            8a7bcd4ed1290aa04a19f53ce1d81f1cf032673bdb5971e68cb24cecee6635347dff1ea55cd2aa4140747811d476a2b7282fbff0c5c31f57dc62412cfddfa0e8

          • C:\Users\Admin\AppData\Local\Temp\prints.exe

            Filesize

            88KB

            MD5

            2f7f0d31bb8e6db98918c6f73e39cea0

            SHA1

            7533be126079232de6e95bc62bb2af8eb9438107

            SHA256

            04d6ebcf62618db04393ecdb3a872034a6e7ca8d0efa5f9f1e02a1ed17e805d3

            SHA512

            8a7bcd4ed1290aa04a19f53ce1d81f1cf032673bdb5971e68cb24cecee6635347dff1ea55cd2aa4140747811d476a2b7282fbff0c5c31f57dc62412cfddfa0e8

          • memory/2840-0-0x0000000000400000-0x0000000000434000-memory.dmp

            Filesize

            208KB

          • memory/2840-15-0x0000000000400000-0x0000000000434000-memory.dmp

            Filesize

            208KB

          • memory/4228-18-0x00000000005A0000-0x00000000005C0000-memory.dmp

            Filesize

            128KB

          • memory/4228-20-0x0000000000400000-0x0000000000434000-memory.dmp

            Filesize

            208KB

          • memory/4228-21-0x00000000005A0000-0x00000000005C0000-memory.dmp

            Filesize

            128KB

          • memory/4228-25-0x00000000005A0000-0x00000000005C0000-memory.dmp

            Filesize

            128KB