Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2023 05:56

General

  • Target

    NEAS.fdfaab7427b35dc8735d8a4e24189d80_JC.exe

  • Size

    110KB

  • MD5

    fdfaab7427b35dc8735d8a4e24189d80

  • SHA1

    67c7e025812315666c5a429aea00460056742ae0

  • SHA256

    8b27833aaab6444ac102da2afe6b2b6ab9a9104263fc4f9e4e0ebaa7af106f0c

  • SHA512

    707d76a4f2b3fbc2e7a9fc332f1526b5b91a01028a5e0d095680fac309a163b35774fa77452eb3480bcd9931c244b023234332fb676c594e93b7607b10d48c7f

  • SSDEEP

    1536:ELNIW39SaZTbFARlq7jC1OZstZu0TSVEdUJWTWd18f9:ELlbZTZX3BAtTSVEdUJWTWd18f9

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.fdfaab7427b35dc8735d8a4e24189d80_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.fdfaab7427b35dc8735d8a4e24189d80_JC.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\ProgramData\Graphics\guifx.exe
      "C:\ProgramData\Graphics\guifx.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4984
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\NEAS.fdfaab7427b35dc8735d8a4e24189d80_JC.exe" >> NUL
      2⤵
        PID:888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Graphics\guifx.exe

      Filesize

      110KB

      MD5

      284052744a1b875b9c7bb1a3044f7213

      SHA1

      652cef117b61a9759734d7fab2ede430ad09bedb

      SHA256

      26a37810b49ee98f3b123478528e98d66490c0e58f08a9d7ba0fc7fcc33168a6

      SHA512

      9e81e7885ebfe2f7b0e16ed73277bff9fb1113b0c42c673e1292198f125e3b2c33ff316a0d5abcdb251c627789ef768194c13b9758eada281f96017084096316

    • C:\ProgramData\Graphics\guifx.exe

      Filesize

      110KB

      MD5

      284052744a1b875b9c7bb1a3044f7213

      SHA1

      652cef117b61a9759734d7fab2ede430ad09bedb

      SHA256

      26a37810b49ee98f3b123478528e98d66490c0e58f08a9d7ba0fc7fcc33168a6

      SHA512

      9e81e7885ebfe2f7b0e16ed73277bff9fb1113b0c42c673e1292198f125e3b2c33ff316a0d5abcdb251c627789ef768194c13b9758eada281f96017084096316

    • memory/2900-0-0x00000000008A0000-0x00000000008BC000-memory.dmp

      Filesize

      112KB

    • memory/2900-6-0x00000000008A0000-0x00000000008BC000-memory.dmp

      Filesize

      112KB

    • memory/2900-8-0x00000000008A0000-0x00000000008BC000-memory.dmp

      Filesize

      112KB

    • memory/4984-5-0x0000000000EB0000-0x0000000000ECC000-memory.dmp

      Filesize

      112KB

    • memory/4984-7-0x0000000000EB0000-0x0000000000ECC000-memory.dmp

      Filesize

      112KB