Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 14:18

General

  • Target

    NEAS.bae0fac75a078d31e24fec4c92025290.exe

  • Size

    370KB

  • MD5

    bae0fac75a078d31e24fec4c92025290

  • SHA1

    6669d0df77789b88ee9e419756e4754a02ed6134

  • SHA256

    920dfc7879b33498bae81b3d391b24830ee888bbe8ef4f7307a69d391493eb1a

  • SHA512

    b1da20b1e8f1fdbde1f38d10ea6a98fa21857443cc8dd24fc19cca5aab35da8ae8a774eaccae3f8e6f33458652863fb75fb75f2638404d64ffa188fe5868475f

  • SSDEEP

    6144:9bpGtfoVtScw2RCgrzItQB2bpGtfoVtScw:TGtAtScw3qEKBYGtAtScw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.bae0fac75a078d31e24fec4c92025290.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.bae0fac75a078d31e24fec4c92025290.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\CJIAI.EXE
      "C:\Program Files (x86)\CJIAI.EXE"
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\CJIAI.EXE

    Filesize

    371KB

    MD5

    6ea93b70147cad3cb0b1cd7bd03910d2

    SHA1

    7d17a5fd4af118946772b0def4a561ac5cb86392

    SHA256

    70312220bc808eafd1d6e28c9287873aa8b6229945b567de83a59ea8f57df46a

    SHA512

    6eaedcc1b4bfa14617de761e57a8fd5f1309c896fb685cab2295b05630140900b301a0a1623a06f4ca5101eab6a6637dd6c3938d41e7e52776219c658ab39628

  • C:\Program Files (x86)\CJIAI.EXE

    Filesize

    371KB

    MD5

    6ea93b70147cad3cb0b1cd7bd03910d2

    SHA1

    7d17a5fd4af118946772b0def4a561ac5cb86392

    SHA256

    70312220bc808eafd1d6e28c9287873aa8b6229945b567de83a59ea8f57df46a

    SHA512

    6eaedcc1b4bfa14617de761e57a8fd5f1309c896fb685cab2295b05630140900b301a0a1623a06f4ca5101eab6a6637dd6c3938d41e7e52776219c658ab39628

  • F:\$RECYCLE.BIN\NMKZAOI.EXE

    Filesize

    371KB

    MD5

    1356b22c5f919fb6b3ef26ce9e967275

    SHA1

    1ad266e9e99f683d610902fb953940787515f6a1

    SHA256

    be05e2e6231a95f64e256b16502d9eeba5f3cb405867557e6385511d49986487

    SHA512

    02c4485a5e13b300b42ff49c1a8236ec1c5129608b8a8b603e69015af4ad4d5fda381a368f78889c04574f70c9608c700c2cf7efdb51474bbdbc864277aea56f

  • \??\c:\filedebug

    Filesize

    315B

    MD5

    ef29fa2a3a2fe2f4f009c5764657d559

    SHA1

    03a23d7a4cb3f86efac3d3840d195843d30d2a5e

    SHA256

    dd10ff1e7032ef1a23d9a8d6f243d138b5b5a792665d05a246356ddae0480bd8

    SHA512

    435f67f631db8074a12ea7d0b00ca3d02ebaf4020255e5659afa54818c36573241c3da4e97ac1951c6ce6c03b8506e5275236cf896fd1e8a041165472c37e4a0

  • memory/824-38-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-33-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-43-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-24-0x0000000000550000-0x0000000000551000-memory.dmp

    Filesize

    4KB

  • memory/824-26-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-27-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-28-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-42-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-32-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-23-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-34-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-35-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-36-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-37-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-41-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-39-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/824-40-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2008-0-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2008-2-0x0000000000A60000-0x0000000000A61000-memory.dmp

    Filesize

    4KB

  • memory/2008-25-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB