Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2023 12:15

General

  • Target

    NEAS.34d3ee4b213867f883b596e4a238a3e0.exe

  • Size

    3.2MB

  • MD5

    34d3ee4b213867f883b596e4a238a3e0

  • SHA1

    4a46b9238cab38277425f26fc5b0825bc478ed2f

  • SHA256

    9b9d8d9ac13835e2072862b3c274fbd16fd8229410dd91c4ce46b69a4097b827

  • SHA512

    b6f300ea7093abe0791630cc3ac1933fc4b2984d974fbb11d468443ea414797ddfc5d6dcd824fc8260ad9061ba9e7f2118503bc97a839813c9aab1bc145e98f9

  • SSDEEP

    98304:NXuEMg9sB58cakcg08tVDucXS0CrcakcPMUmCDd2YOAcakcg08tVDucXS0Crcak7:z9sgdlb0XRqdlPMUDSAdlb0XRqdlO

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe
      C:\Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe" /TN xBNTVgtW2169 /F
        3⤵
        • Creates scheduled task(s)
        PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN xBNTVgtW2169 > C:\Users\Admin\AppData\Local\Temp\ZrXN5q.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN xBNTVgtW2169
          4⤵
            PID:2912

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe

      Filesize

      3.2MB

      MD5

      800fb544343912cf3be904a310ac7076

      SHA1

      da1b5be6791289b8ca05f04d66dfabe393e0b805

      SHA256

      3c2b97a996836866dc8f160eca1e76c2f7a3aef58453ac5314f0141016b2e5da

      SHA512

      cc3fb2fb4461f4d18fcc42b1452e93b5788c8bd2f15b403a8fbab6beaa147c30fcae6e2c319a3501d47a8d82e8d3734090dfafa324e0a939ae2c90219bf2ba1d

    • C:\Users\Admin\AppData\Local\Temp\ZrXN5q.xml

      Filesize

      1KB

      MD5

      6c16682b8631d1b386a350bef2a2a199

      SHA1

      7fec5cb5c59b9e1ddd26f569e100d94269c44859

      SHA256

      e4dc78d0c3e8b5d8a20b48cc51c630b1c797ec5a9109b0b436c4baae5ac72bbb

      SHA512

      71d67adf5e28723b11f68c9bd4eb3577f8bd967b826101531e518d7051910f22f404460171130b17ac2b7ffcc8f521ac420f4a593dba2dbfbf0ddb071c7e7415

    • \Users\Admin\AppData\Local\Temp\NEAS.34d3ee4b213867f883b596e4a238a3e0.exe

      Filesize

      3.2MB

      MD5

      800fb544343912cf3be904a310ac7076

      SHA1

      da1b5be6791289b8ca05f04d66dfabe393e0b805

      SHA256

      3c2b97a996836866dc8f160eca1e76c2f7a3aef58453ac5314f0141016b2e5da

      SHA512

      cc3fb2fb4461f4d18fcc42b1452e93b5788c8bd2f15b403a8fbab6beaa147c30fcae6e2c319a3501d47a8d82e8d3734090dfafa324e0a939ae2c90219bf2ba1d

    • memory/1192-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/1192-2-0x0000000022D90000-0x0000000022E0E000-memory.dmp

      Filesize

      504KB

    • memory/1192-16-0x00000000234B0000-0x000000002370C000-memory.dmp

      Filesize

      2.4MB

    • memory/1192-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1192-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2708-20-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2708-22-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2708-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2708-27-0x00000000002D0000-0x000000000033B000-memory.dmp

      Filesize

      428KB

    • memory/2708-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB