Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2023 07:50

General

  • Target

    NEAS.98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86.exe

  • Size

    332KB

  • MD5

    b5fbcda9d5577a1348fd66393e834c38

  • SHA1

    de3a6bbabc63574238cdc3f78058fa752da31da0

  • SHA256

    98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86

  • SHA512

    bdd64acc3de80f6ca506639a989ca0dc5947e856913a7937ffd71726fed07f633c005ae70a3b53dc735d432ae78b67888870afa53e06e191c7f749fbf3ee8a53

  • SSDEEP

    6144:JEasJm3yZ1bHuuywQ7sUeFb2KnZFsTxvULZYE2Odtyqd72fBQD:JEyHutZFG0YrOiqoW

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\NEAS.98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\grace.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:400
    • C:\Users\Admin\AppData\Local\Temp\NEAS.98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86.exe
      C:\Users\Admin\AppData\Local\Temp\NEAS.98c19753dbee8352bb450feb4d842079a04b17456e21761e713b9d481b00ac86.exe
      2⤵
        PID:64

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wwea1mjn.hit.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/400-8-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/400-9-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/400-31-0x0000000006740000-0x000000000675A000-memory.dmp

      Filesize

      104KB

    • memory/400-30-0x00000000067D0000-0x0000000006866000-memory.dmp

      Filesize

      600KB

    • memory/400-29-0x0000000006350000-0x000000000639C000-memory.dmp

      Filesize

      304KB

    • memory/400-6-0x0000000002970000-0x00000000029A6000-memory.dmp

      Filesize

      216KB

    • memory/400-32-0x0000000006790000-0x00000000067B2000-memory.dmp

      Filesize

      136KB

    • memory/400-21-0x0000000005CD0000-0x0000000005D36000-memory.dmp

      Filesize

      408KB

    • memory/400-7-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/400-10-0x0000000005630000-0x0000000005C58000-memory.dmp

      Filesize

      6.2MB

    • memory/400-28-0x0000000006300000-0x000000000631E000-memory.dmp

      Filesize

      120KB

    • memory/400-27-0x0000000005E40000-0x0000000006194000-memory.dmp

      Filesize

      3.3MB

    • memory/400-11-0x0000000005520000-0x0000000005542000-memory.dmp

      Filesize

      136KB

    • memory/400-16-0x0000000005C60000-0x0000000005CC6000-memory.dmp

      Filesize

      408KB

    • memory/400-36-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3784-13-0x0000000005400000-0x000000000540A000-memory.dmp

      Filesize

      40KB

    • memory/3784-1-0x0000000000890000-0x00000000008EA000-memory.dmp

      Filesize

      360KB

    • memory/3784-26-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3784-12-0x0000000005640000-0x0000000005650000-memory.dmp

      Filesize

      64KB

    • memory/3784-5-0x0000000005530000-0x00000000055CC000-memory.dmp

      Filesize

      624KB

    • memory/3784-4-0x0000000005370000-0x00000000053C6000-memory.dmp

      Filesize

      344KB

    • memory/3784-3-0x00000000052D0000-0x0000000005362000-memory.dmp

      Filesize

      584KB

    • memory/3784-2-0x0000000005A40000-0x0000000005FE4000-memory.dmp

      Filesize

      5.6MB

    • memory/3784-0-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB