Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12/11/2023, 21:46

General

  • Target

    NEAS.c0c84aa1c63530b003f3296cb2db24e0.exe

  • Size

    369KB

  • MD5

    c0c84aa1c63530b003f3296cb2db24e0

  • SHA1

    36495c075d72102545a145f29148a5dd8e68e940

  • SHA256

    03c635ad46a95d035f72db802b8393525fcfd89a692276d22184dbdc32919288

  • SHA512

    7c2c3125a9ca7b42bab4c0389c788b4fc9ab1350c2aa5da96a93721ff77ff3071e1ef97b6aac0602a9d67b5702824b6300bef4f29497b54efc335822d02d6502

  • SSDEEP

    6144:UHEagZcctnCqhPHbMMCji9B0AwV1OkF7YH62LIHO8OIANZwtvTvF9fjd:UHEagZccMIPHwxi9RwyxH61O8OIs0Z

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.c0c84aa1c63530b003f3296cb2db24e0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.c0c84aa1c63530b003f3296cb2db24e0.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    PID:2576
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9CC4B53F-E515-4032-A848-BDF1F86B7619} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\PROGRA~3\Mozilla\wwljcul.exe
      C:\PROGRA~3\Mozilla\wwljcul.exe -anxczaj
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      PID:2624

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\Mozilla\wwljcul.exe

          Filesize

          369KB

          MD5

          8e75cd170285feec939e1f4775c22e72

          SHA1

          aec8110215937261a53f05b675c235b22aa28625

          SHA256

          de081f344ed3020f751b861ead0443e08c9620127b3ac326978f3b4c4f647064

          SHA512

          3c37146e22c1e1f81a9bd712c6b4a05a68662f19aa7d226fea13346ab8ecde9c9a936506c36911a42aeeb9abf91631228dd2ea294689a5cb52996bf43f0428d1

        • C:\PROGRA~3\Mozilla\wwljcul.exe

          Filesize

          369KB

          MD5

          8e75cd170285feec939e1f4775c22e72

          SHA1

          aec8110215937261a53f05b675c235b22aa28625

          SHA256

          de081f344ed3020f751b861ead0443e08c9620127b3ac326978f3b4c4f647064

          SHA512

          3c37146e22c1e1f81a9bd712c6b4a05a68662f19aa7d226fea13346ab8ecde9c9a936506c36911a42aeeb9abf91631228dd2ea294689a5cb52996bf43f0428d1

        • memory/2576-1-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2576-0-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/2576-2-0x0000000000310000-0x000000000036B000-memory.dmp

          Filesize

          364KB

        • memory/2576-4-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2624-9-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2624-8-0x00000000003A0000-0x00000000003FB000-memory.dmp

          Filesize

          364KB

        • memory/2624-7-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/2624-12-0x00000000003A0000-0x00000000003FB000-memory.dmp

          Filesize

          364KB

        • memory/2624-11-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB