Analysis

  • max time kernel
    157s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/11/2023, 21:33

General

  • Target

    NEAS.0259d1ed6d8d24e218b1aac2e777a040_JC.exe

  • Size

    1.3MB

  • MD5

    0259d1ed6d8d24e218b1aac2e777a040

  • SHA1

    3ed1d4e903e50cfbb07a24b6ecf0ceefaf3e92b0

  • SHA256

    8c449334f685abd73281fdeffca0aaf54914b58a8d7edb95ce061305c70fce24

  • SHA512

    9b7146059ccac05b326c579f2efc724ad216e00e3ee67a146bce2342e6e8e69e2b0a9ec07256a58808b82487f4588284ec5deaf1fa021f2df315bd87fc252d14

  • SSDEEP

    24576:5tV+cLO2JcXNylSYMe0w75KcScgvsDumSC3jX6kwiOFNZC3julwF2q:5tV+iP7IcgvOz3jX6kdOFPC3jhFr

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
    • C:\Users\Admin\AppData\Local\Temp\NEAS.0259d1ed6d8d24e218b1aac2e777a040_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.0259d1ed6d8d24e218b1aac2e777a040_JC.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Users\Admin\AppData\Local\Temp\NEAS.0259d1ed6d8d24e218b1aac2e777a040_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.0259d1ed6d8d24e218b1aac2e777a040_JC.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3888

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/624-156-0x000000001D580000-0x000000001D5A6000-memory.dmp

            Filesize

            152KB

          • memory/624-176-0x000000001D640000-0x000000001D666000-memory.dmp

            Filesize

            152KB

          • memory/624-296-0x000000001DAC0000-0x000000001DAE6000-memory.dmp

            Filesize

            152KB

          • memory/624-291-0x000000001DA90000-0x000000001DAB6000-memory.dmp

            Filesize

            152KB

          • memory/624-286-0x000000001DA60000-0x000000001DA86000-memory.dmp

            Filesize

            152KB

          • memory/624-31-0x000000001D0D0000-0x000000001D0F6000-memory.dmp

            Filesize

            152KB

          • memory/624-36-0x000000001D100000-0x000000001D126000-memory.dmp

            Filesize

            152KB

          • memory/624-41-0x000000001D130000-0x000000001D156000-memory.dmp

            Filesize

            152KB

          • memory/624-46-0x000000001D160000-0x000000001D186000-memory.dmp

            Filesize

            152KB

          • memory/624-51-0x000000001D190000-0x000000001D1B6000-memory.dmp

            Filesize

            152KB

          • memory/624-56-0x000000001D1C0000-0x000000001D1E6000-memory.dmp

            Filesize

            152KB

          • memory/624-61-0x000000001D1F0000-0x000000001D216000-memory.dmp

            Filesize

            152KB

          • memory/624-66-0x000000001D220000-0x000000001D246000-memory.dmp

            Filesize

            152KB

          • memory/624-71-0x000000001D250000-0x000000001D276000-memory.dmp

            Filesize

            152KB

          • memory/624-76-0x000000001D280000-0x000000001D2A6000-memory.dmp

            Filesize

            152KB

          • memory/624-166-0x000000001D5E0000-0x000000001D606000-memory.dmp

            Filesize

            152KB

          • memory/624-86-0x000000001D2E0000-0x000000001D306000-memory.dmp

            Filesize

            152KB

          • memory/624-91-0x000000001D310000-0x000000001D336000-memory.dmp

            Filesize

            152KB

          • memory/624-96-0x000000001D340000-0x000000001D366000-memory.dmp

            Filesize

            152KB

          • memory/624-101-0x000000001D370000-0x000000001D396000-memory.dmp

            Filesize

            152KB

          • memory/624-106-0x000000001D3A0000-0x000000001D3C6000-memory.dmp

            Filesize

            152KB

          • memory/624-111-0x000000001D3D0000-0x000000001D3F6000-memory.dmp

            Filesize

            152KB

          • memory/624-116-0x000000001D400000-0x000000001D426000-memory.dmp

            Filesize

            152KB

          • memory/624-126-0x000000001D460000-0x000000001D486000-memory.dmp

            Filesize

            152KB

          • memory/624-121-0x000000001D430000-0x000000001D456000-memory.dmp

            Filesize

            152KB

          • memory/624-136-0x000000001D4C0000-0x000000001D4E6000-memory.dmp

            Filesize

            152KB

          • memory/624-131-0x000000001D490000-0x000000001D4B6000-memory.dmp

            Filesize

            152KB

          • memory/624-141-0x000000001D4F0000-0x000000001D516000-memory.dmp

            Filesize

            152KB

          • memory/624-146-0x000000001D520000-0x000000001D546000-memory.dmp

            Filesize

            152KB

          • memory/624-151-0x000000001D550000-0x000000001D576000-memory.dmp

            Filesize

            152KB

          • memory/624-26-0x000000001D0A0000-0x000000001D0C6000-memory.dmp

            Filesize

            152KB

          • memory/624-21-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/624-81-0x000000001D2B0000-0x000000001D2D6000-memory.dmp

            Filesize

            152KB

          • memory/624-171-0x000000001D610000-0x000000001D636000-memory.dmp

            Filesize

            152KB

          • memory/624-161-0x000000001D5B0000-0x000000001D5D6000-memory.dmp

            Filesize

            152KB

          • memory/624-181-0x000000001D670000-0x000000001D696000-memory.dmp

            Filesize

            152KB

          • memory/624-191-0x000000001D6D0000-0x000000001D6F6000-memory.dmp

            Filesize

            152KB

          • memory/624-186-0x000000001D6A0000-0x000000001D6C6000-memory.dmp

            Filesize

            152KB

          • memory/624-196-0x000000001D700000-0x000000001D726000-memory.dmp

            Filesize

            152KB

          • memory/624-201-0x000000001D730000-0x000000001D756000-memory.dmp

            Filesize

            152KB

          • memory/624-206-0x000000001D760000-0x000000001D786000-memory.dmp

            Filesize

            152KB

          • memory/624-211-0x000000001D790000-0x000000001D7B6000-memory.dmp

            Filesize

            152KB

          • memory/624-216-0x000000001D7C0000-0x000000001D7E6000-memory.dmp

            Filesize

            152KB

          • memory/624-221-0x000000001D7F0000-0x000000001D816000-memory.dmp

            Filesize

            152KB

          • memory/624-226-0x000000001D820000-0x000000001D846000-memory.dmp

            Filesize

            152KB

          • memory/624-231-0x000000001D850000-0x000000001D876000-memory.dmp

            Filesize

            152KB

          • memory/624-236-0x000000001D880000-0x000000001D8A6000-memory.dmp

            Filesize

            152KB

          • memory/624-241-0x000000001D8B0000-0x000000001D8D6000-memory.dmp

            Filesize

            152KB

          • memory/624-246-0x000000001D8E0000-0x000000001D906000-memory.dmp

            Filesize

            152KB

          • memory/624-251-0x000000001D910000-0x000000001D936000-memory.dmp

            Filesize

            152KB

          • memory/624-256-0x000000001D940000-0x000000001D966000-memory.dmp

            Filesize

            152KB

          • memory/624-261-0x000000001D970000-0x000000001D996000-memory.dmp

            Filesize

            152KB

          • memory/624-266-0x000000001D9A0000-0x000000001D9C6000-memory.dmp

            Filesize

            152KB

          • memory/624-271-0x000000001D9D0000-0x000000001D9F6000-memory.dmp

            Filesize

            152KB

          • memory/624-276-0x000000001DA00000-0x000000001DA26000-memory.dmp

            Filesize

            152KB

          • memory/624-281-0x000000001DA30000-0x000000001DA56000-memory.dmp

            Filesize

            152KB

          • memory/3888-6-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3888-5-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3888-3-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3888-9-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/3888-12-0x0000000000400000-0x0000000000426000-memory.dmp

            Filesize

            152KB

          • memory/5004-0-0x0000000000400000-0x000000000040B000-memory.dmp

            Filesize

            44KB

          • memory/5004-7-0x0000000000400000-0x000000000040B000-memory.dmp

            Filesize

            44KB