Analysis

  • max time kernel
    202s
  • max time network
    218s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2023 08:28

General

  • Target

    NEAS.d33e60f3d729c3d76233258601398387.exe

  • Size

    157KB

  • MD5

    d33e60f3d729c3d76233258601398387

  • SHA1

    ce407014f7b07cf54076f93cae7569330069a098

  • SHA256

    5bd781d69f61aefe65034c6602a9ddcfc8ca2d0b1e19c6e240126efe29994bdc

  • SHA512

    f6a4b02717916f5c86206ae36d8d02159c3cdb88d12ca44938c7537bbc0f060aab1f6040429b24339223155a13dd168382de329f286dcbae54d4289759f37bed

  • SSDEEP

    384:+BdCJAKQDuuOFZyUVpULCgDb2prxVTw24I+6Al6zKyXxKDglgTlkgUH/a7wwwp:MdCyTDcZyUpULCgodM96eyXsOf4wwwp

Score
8/10

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.d33e60f3d729c3d76233258601398387.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.d33e60f3d729c3d76233258601398387.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\attrib.exe
      attrib +a +s +h +r C:\Windows\Debug\beqhost.exe
      2⤵
      • Sets file to hidden
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:2872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\NEASD3~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2488
  • C:\Windows\Debug\beqhost.exe
    C:\Windows\Debug\beqhost.exe
    1⤵
    • Executes dropped EXE
    PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Debug\beqhost.exe

    Filesize

    157KB

    MD5

    2a05ae098d52eda03aef3cddc64aa980

    SHA1

    d29aab8a68f8f744dabe0b95aa74611c658ed22b

    SHA256

    edd45fff5307fd8a199efffb4649a7d63d15bdc588535d20259697aeae006993

    SHA512

    28985098acb3fa87dbf6aac8880969787e2140a0840df808abdd30f4a79b86918664b606b20cdf0baa2e61bdec68a41c798446d738f7ad1baf8347429f99f72e

  • C:\Windows\debug\beqhost.exe

    Filesize

    157KB

    MD5

    2a05ae098d52eda03aef3cddc64aa980

    SHA1

    d29aab8a68f8f744dabe0b95aa74611c658ed22b

    SHA256

    edd45fff5307fd8a199efffb4649a7d63d15bdc588535d20259697aeae006993

    SHA512

    28985098acb3fa87dbf6aac8880969787e2140a0840df808abdd30f4a79b86918664b606b20cdf0baa2e61bdec68a41c798446d738f7ad1baf8347429f99f72e

  • memory/1636-6-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2760-0-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2760-3-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB