Analysis

  • max time kernel
    22s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 02:05

General

  • Target

    4cf6edbf7465af5b11df3f4d849105c0_NEAS.exe

  • Size

    73KB

  • MD5

    4cf6edbf7465af5b11df3f4d849105c0

  • SHA1

    f6ef4ab33d74c880f0858300539cc7e9dcf1c213

  • SHA256

    2d246bceb24b48c2cc95d62ff43da0a016ec4cfeb5d6790c964c205eb91f6553

  • SHA512

    5d7de59e988bbdd40f786f9510ecf378187d2c8017b81230410545b5f6ccf6f64d2ff49ba6aa0070f4b26d27073486cda515d1a4f58b11ae2187ff38ea5d6189

  • SSDEEP

    1536:rxG0+a0V7JCaTYnSGM0/O5G/NUJOWVflEO:rlIV7JCaMnSr6O5qW5Vflv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cf6edbf7465af5b11df3f4d849105c0_NEAS.exe
    "C:\Users\Admin\AppData\Local\Temp\4cf6edbf7465af5b11df3f4d849105c0_NEAS.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\WINDOWS\MSWDM.EXE
      "C:\WINDOWS\MSWDM.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4736
    • C:\WINDOWS\MSWDM.EXE
      -r!C:\Windows\dev4249.tmp!C:\Users\Admin\AppData\Local\Temp\4cf6edbf7465af5b11df3f4d849105c0_NEAS.exe! !
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Users\Admin\AppData\Local\Temp\4CF6EDBF7465AF5B11DF3F4D849105C0_NEAS.EXE
        3⤵
        • Executes dropped EXE
        PID:5100
      • C:\WINDOWS\MSWDM.EXE
        -e!C:\Windows\dev4249.tmp!C:\Users\Admin\AppData\Local\Temp\4CF6EDBF7465AF5B11DF3F4D849105C0_NEAS.EXE!
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4cf6edbf7465af5b11df3f4d849105c0_NEAS.exe

    Filesize

    73KB

    MD5

    f7a6e7500b7137d4bf570209613c7c7c

    SHA1

    62b55849f0697259f23540708c6d4c2c392c4950

    SHA256

    a202450dfc5f03b5d42bed19b013f0feb39285109658fbfbef380c7d0fad0f01

    SHA512

    d403b5e4873129a6d35e667ea5549bcaddde6fe260c42bb744d7dd1edea552feffe361b839c69a4e0c5b6973a7a9087ae24b7615bd2fa7da5e71e15707a36cd0

  • C:\WINDOWS\MSWDM.EXE

    Filesize

    39KB

    MD5

    808db81803d4419434e881bb42d2c096

    SHA1

    44cbbac69c5dbfedb6f2853d12baeb2e750840fb

    SHA256

    85472524ca67962db894afb21001c14722734178410d675d4f76fcccb2958253

    SHA512

    00b44fe56d0f07dac49b8f1586a3e3f7be36b553e9cec6af2ea2ad0f07616d6e21d3c5f794b137d8b16cb2b18be388531db023b237c7fc75ea0d3d8db77495db

  • C:\Windows\dev4249.tmp

    Filesize

    34KB

    MD5

    83883e2f33b94d2d3194058713b10cc0

    SHA1

    d1ace2eaf9a17fcaeba570e52872569ccc1778b8

    SHA256

    6b36425c11169bb38728bf5124bd8f816f9b5cd7694389de9c05da82d7e58250

    SHA512

    6ab03f645625fb8389b85e2194740b25f700c0256e86067571afd7bdabd555d26e7ea36b73a189a7fad0a7fe43d5e117a362974641f390da52814accbf3e7892

  • memory/1156-16-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1156-21-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1616-11-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1616-24-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2632-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2632-8-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/4736-10-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/4736-25-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB