Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2023 15:07

General

  • Target

    NEAS.b5c8c1f5a5f83f2fe7db2167155553bf_JC.exe

  • Size

    36KB

  • MD5

    b5c8c1f5a5f83f2fe7db2167155553bf

  • SHA1

    7da5a65889324b261633d7f92c39370d48c7bd29

  • SHA256

    cdaff9c343cee644bf97b8cbb5adcb8d6537cbe4a49ddf78ba289603d3fa2db8

  • SHA512

    b21cfe6d741dec0424952cf065ef2a96dcee5299d4993c3e8b1b67c45acdb2efd03c25e2aae37f3d483a5df0316106dfcd79a136efac8938b335fc523317df16

  • SSDEEP

    384:O6Lz0OyPaGPbG8FecNrgzbUFPlfRNefMfNq8Utm1oJCKWRzpeancfKykJIyfgS9Z:O6Lo1RPbPFHRgzwFPlf/efMTKHkI8Z

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.b5c8c1f5a5f83f2fe7db2167155553bf_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.b5c8c1f5a5f83f2fe7db2167155553bf_JC.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 176
      2⤵
      • Program crash
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2096-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2096-2-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2096-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB