Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    07/05/2024, 16:51

General

  • Target

    e3ce61c34aa8f8f89cd66f2cbd5eb320_NEAS.exe

  • Size

    134KB

  • MD5

    e3ce61c34aa8f8f89cd66f2cbd5eb320

  • SHA1

    720e5f7f17e823a074f0f93bd898e45ce1177ee1

  • SHA256

    3074819f7fc25a47cad228b5b75a16358241f1b24d3ec79f910e3a2eb88e82be

  • SHA512

    c6d1751fdba6c11adec6b6354042b96859837ec543b0bf98eb6c11dfdaf33cdf913d1c6847188015bf0f9ae8a6c239eee2c6218adb84ffed772914ae2cb76809

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qf:riAyLN9aa+9U2rW1ip6pr2At7NZuQf

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3ce61c34aa8f8f89cd66f2cbd5eb320_NEAS.exe
    "C:\Users\Admin\AppData\Local\Temp\e3ce61c34aa8f8f89cd66f2cbd5eb320_NEAS.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1636

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          951b44e2dd2946f979ab49a232a05def

          SHA1

          9c5de3aae9c5a8845983fa268180f78a1790de01

          SHA256

          890fd0709a9dbca490d12a1a6c2f5712eed486b34bc619ffe5ff58d4d7a4295a

          SHA512

          93ab94f5fcaf0eb9dcb44ca7d0338313dea51d5aed388f68bb581446c83e5d809aef13815b245f934dc1358f0c55dd9afc4fd0c5c3b1aec22d8393d3da72d025

        • memory/992-6-0x0000000000270000-0x0000000000298000-memory.dmp

          Filesize

          160KB

        • memory/992-3-0x0000000000AB0000-0x0000000000AD8000-memory.dmp

          Filesize

          160KB

        • memory/992-7-0x0000000000270000-0x0000000000298000-memory.dmp

          Filesize

          160KB

        • memory/992-9-0x0000000000AB0000-0x0000000000AD8000-memory.dmp

          Filesize

          160KB

        • memory/1636-8-0x0000000001030000-0x0000000001058000-memory.dmp

          Filesize

          160KB