Analysis

  • max time kernel
    123s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2023 15:53

General

  • Target

    NEAS.34b6f24ece60d28fca7e89bf97f5b655.exe

  • Size

    37KB

  • MD5

    34b6f24ece60d28fca7e89bf97f5b655

  • SHA1

    8cef3d951d731015c14f092fe6d9c4d99f9a4d8a

  • SHA256

    adab12447178b27f1b01012b02a635394253bc1ebe65b3161e56f4b251818ce0

  • SHA512

    d3ab1cbd16d9936425765d575216f7e70476c4275ebbdbe3a92fdd37762db3abc022fa6d4895828ab5faeffc171e622ffc0644f90c24288abf232122fe002002

  • SSDEEP

    384:8oVhOTmVRwJbZNB2r2tI4zyOUcKe9/RPHEGkQnI8:8ghBVRbgI4zRK8JPH5I8

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.34b6f24ece60d28fca7e89bf97f5b655.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.34b6f24ece60d28fca7e89bf97f5b655.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    PID:524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 524 -s 516
      2⤵
      • Program crash
      PID:3896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 524 -ip 524
    1⤵
      PID:4852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-0-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/524-5-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/524-8-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB