Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/10/2023, 17:25

General

  • Target

    NEAS.a884d2c2fd006eb7168721953418c6e0.exe

  • Size

    404KB

  • MD5

    a884d2c2fd006eb7168721953418c6e0

  • SHA1

    65b01a8a2b947fd0067ff249b5642dc80b3570b7

  • SHA256

    6161187759215e0bb50f68d53dc26520c8f5f30a1088946db9e5155ea5bedf0a

  • SHA512

    a82c42b54632ebbf93c8520e5f028f9db6239258d6c3b40faeacb93686debd44d2727df6bfa233db0cd1be94b517c4d164b6c39c1d3547e09172cf5ac0922515

  • SSDEEP

    6144:82f5/Sw05oppA9nxNEzWBGR+7wwlmP5MSqlAldaLvNkX:Hu5oppOnxqSBGc7i5MNQaLvN+

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.a884d2c2fd006eb7168721953418c6e0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.a884d2c2fd006eb7168721953418c6e0.exe"
    1⤵
    • Modifies firewall policy service
    • Modifies WinLogon
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\Regini.exe
      Regini.exe "C:\regset.ini"
      2⤵
      • Modifies Internet Explorer settings
      PID:4288
    • C:\Windows\SysWOW64\Regini.exe
      Regini.exe "C:\regset.ini"
      2⤵
      • Modifies Internet Explorer settings
      PID:4436
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C del /s/q/f "C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\*Internet*"
      2⤵
        PID:2464

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\regset.ini

            Filesize

            129B

            MD5

            c5a81066ba5a4a563326adcd11b234ba

            SHA1

            a21014625af27937423716eb7cb33fae8a5d9e69

            SHA256

            6e364e01cf670e3ddae57e24492461a2a28205b7679e8523b910cb5600157be5

            SHA512

            669f77338ebabb3af467afdc9532faa70c997974ad1f8cbab80257ca14a01bc38dc608c565f5c4de3ad8f39fe2cd4a4abfbddf76547a9db2cec6dd480fabcc73

          • C:\regset.ini

            Filesize

            129B

            MD5

            8e4d200f3e0fd48f439d2266e245c5aa

            SHA1

            1a647a87097d4654c70a01488bcfe8516b924e62

            SHA256

            580c1711600f3d5be14fad53b133f73c121bbd035de277e39936d576ac9c6dbd

            SHA512

            bc91186ea542b97685a133e236814ae68f6c4540cbcf76f991055b82c133357359b8b2b4632162e79f71badd122cfe108478eeb9a25401938d1e3e375d3d3b10

          • memory/4816-0-0x0000000000400000-0x00000000004B7000-memory.dmp

            Filesize

            732KB

          • memory/4816-14-0x0000000000400000-0x00000000004B7000-memory.dmp

            Filesize

            732KB