Analysis

  • max time kernel
    12s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2023 17:33

General

  • Target

    NEAS.f9678cfee8af60c33d0eaa8255f88a30.exe

  • Size

    2.3MB

  • MD5

    f9678cfee8af60c33d0eaa8255f88a30

  • SHA1

    c99cd87bb5cdd3d0f421cd39d994219490831489

  • SHA256

    986ba2daea2ba5a4db9d9115aeeea049ce4debd4f44214df1433dd7ce5753116

  • SHA512

    6ad4d78a70ada8ba61b6b64689378d57d9db658cbf955c1b9cc12ca4984ff9b02cd69c78fb5399b92859e46306fe018c6f7dee068375f99af63bb24d8c923682

  • SSDEEP

    49152:5kWk5cS7a+9XYaQJZehc4mTYJ78V9gyBn4czfmP/SA8N:lajJGZ942KQV9hp4cfmP/SA8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.f9678cfee8af60c33d0eaa8255f88a30.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.f9678cfee8af60c33d0eaa8255f88a30.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\
      2⤵
        PID:584

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads