Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2023 01:24

General

  • Target

    NEAS.f6c4be6e5099789a8e37634552c22960.dll

  • Size

    76KB

  • MD5

    f6c4be6e5099789a8e37634552c22960

  • SHA1

    b6f47d32fead8ad96175f2f2b194324e2b12b30b

  • SHA256

    b96a30f4999a85be48fd1e12aba1df5254c720e3347e54f5b88e2e850534799b

  • SHA512

    c2f8356629e5e319bd116efd37ef5e83a3b68b6c7ed92a1ec9dd9183f3700bcc8b3ac5260eac51bf9d9d99d5cc61f45d3f7f5ccdcef7067be4bc35736ee89900

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z9syoa:c8y93KQjy7G55riF1cMo03rsyX

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.f6c4be6e5099789a8e37634552c22960.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.f6c4be6e5099789a8e37634552c22960.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 700
        3⤵
        • Program crash
        PID:652
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4708 -ip 4708
    1⤵
      PID:2088

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4708-0-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4708-1-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB