Analysis

  • max time kernel
    44s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2023 19:58

General

  • Target

    NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe

  • Size

    1.0MB

  • MD5

    002b5b4dc69a87e58c8cfd17c3e8a942

  • SHA1

    d2e27a221356918b75569cd9e36184f7d8880604

  • SHA256

    5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9ab

  • SHA512

    84c9c1396b2ff403a4aacd8cfa18d13e4fde9ddafaa08bbf463fc01a47e0c73447a27353a62f243e335cf01a3cf5860804b28b86ea6b985d68e1da105ff08161

  • SSDEEP

    24576:w2mvDENPmTMDi/eUPdToG/xpzWEGgsjzAaAbWuUV04e:+vDEpAveUZTzhG3sa+3UO4e

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.5caabf39bc8f07554b249ff09f23b3551644485172384cd1215cfe967582d9abexe_JC.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:4644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsoF60A.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • C:\Users\Admin\AppData\Local\Temp\nsoF60A.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • C:\Users\Admin\AppData\Local\Temp\nsoF60A.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/2448-25-0x0000000077D71000-0x0000000077E91000-memory.dmp
    Filesize

    1.1MB

  • memory/2448-26-0x0000000077D71000-0x0000000077E91000-memory.dmp
    Filesize

    1.1MB

  • memory/2448-27-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/4644-28-0x0000000077DF8000-0x0000000077DF9000-memory.dmp
    Filesize

    4KB

  • memory/4644-29-0x0000000077D71000-0x0000000077E91000-memory.dmp
    Filesize

    1.1MB

  • memory/4644-31-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-32-0x00000000004A0000-0x0000000003F51000-memory.dmp
    Filesize

    58.7MB

  • memory/4644-34-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-35-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-33-0x00000000004A0000-0x0000000003F51000-memory.dmp
    Filesize

    58.7MB

  • memory/4644-36-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-37-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-38-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-39-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-40-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-41-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-42-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-43-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-45-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-48-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-49-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-50-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-51-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-52-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-53-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-54-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB

  • memory/4644-55-0x0000000073950000-0x0000000074BA4000-memory.dmp
    Filesize

    18.3MB