Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/10/2023, 18:03

General

  • Target

    NEAS.18cc9e1bca5d4f081bf8ec31ba2e1690.exe

  • Size

    29KB

  • MD5

    18cc9e1bca5d4f081bf8ec31ba2e1690

  • SHA1

    4a107863efaccececa00b0a3d019a7c5ba9f25c0

  • SHA256

    f4916b7a7a3642bc5c3748897ed50df01cf06646a21c107e598d555fae726d96

  • SHA512

    57f231a031ab097f26a826b72849e79c00e511a2bf5f5a8af7f45ac3d6d1e1b6875a8fc8a6877e4f748352064159d9c52fb29049bd32240d7192ee971c6f6c53

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/kx:AEwVs+0jNDY1qi/qs

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.18cc9e1bca5d4f081bf8ec31ba2e1690.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.18cc9e1bca5d4f081bf8ec31ba2e1690.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2784

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2JBMCFQZ\default[4].htm

          Filesize

          305B

          MD5

          2c4ce699b73ce3278646321d836aca40

          SHA1

          72ead77fbd91cfadae8914cbb4c023a618bf0bd1

          SHA256

          e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

          SHA512

          89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5T0U3BIO\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PR01V9ZG\default[2].htm

          Filesize

          304B

          MD5

          605de1f61d0446f81e63c25750e99301

          SHA1

          0eaf9121f9dc1338807a511f92ea0b30dc2982a5

          SHA256

          049f75dee036da00f8c8366d29ee14268239df75b8be53aa104aec22b84560f0

          SHA512

          a6a2505b8b89a895922ad6dc06d2ce620cb51cc6582c1b7e498a9f1ee1e4e47c53ebc4f92f8aa37532d558667225e30574732c9fe7187153a262c933893e4285

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PR01V9ZG\default[8].htm

          Filesize

          312B

          MD5

          c15952329e9cd008b41f979b6c76b9a2

          SHA1

          53c58cc742b5a0273df8d01ba2779a979c1ff967

          SHA256

          5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

          SHA512

          6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

        • C:\Users\Admin\AppData\Local\Temp\dvusw0miTg.log

          Filesize

          256B

          MD5

          09108c2be51cebeec0f2c1e796e06679

          SHA1

          f2c4304502d8dcb62ea1334ec4f08980b1cf5cae

          SHA256

          1a51a4f8c48cb41ebd7ca090bb99904835d4e87ae4c16c6918ee3174b0d9430e

          SHA512

          f089e14592ac5c47656fd46dbb1496a339d84fc4ceb0650fc3b385f869af97346d4869e6fbf6389148a0fc9a52a75eaac54e4528569b117518dcaa636908efa4

        • C:\Users\Admin\AppData\Local\Temp\tmp2580.tmp

          Filesize

          29KB

          MD5

          51e48e93ac8a63edeec0e6b5db23a884

          SHA1

          39a29d1d0bade9000ca80021fe3818d4901fd398

          SHA256

          3691a81c9b15f17b099ef092d9f82463ba3bbc09786407c66c1036aa57a58ecf

          SHA512

          2a3212272e19527e3c2787514c9d291aa3001c8dea948ed6e439935cf4982a3a66f1aba871d7791e36fc42332e547abd4965f29c89688026db4845591e917f7d

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          70e3a362c3f06d88ea1a62f422d6f67a

          SHA1

          17573304e8166dd66ee527b474438ca0f56bef95

          SHA256

          1cb151885bc19bdaa97736384003cebc2e81f337ef888eb078b924c096ea82dd

          SHA512

          6fc7d3886f23f2dbc4f88b2001be382b60776664a354752cdf8ecf5efe988ae4d740c4d840f29031f4dbea9bc3e4446707e66829c0b2d3ccccbd54cbb839f6d0

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          70399587e08e0cbd6eab9fa8933c4665

          SHA1

          c9b558f2b3e8a821e7aaec8703ed26f1ba33aef7

          SHA256

          9a1b4f8a83ec5bf771892b751e24d3b772e5ded3bf3c5cced24dd876a8054c5a

          SHA512

          82ca02f329b3336fa49f8091d6d70576d6e755e3e1aaba29ff214e97c2ccdbd72103dde3d5100cbe2fbc10f33b0a4247f0939f02aacfb1538f032b4dd7bf84d1

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2784-276-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-389-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-70-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-5-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-355-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-123-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-316-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-185-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-15-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-227-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2784-16-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4828-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-274-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-226-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-315-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-167-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-354-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-117-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-388-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-61-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4828-421-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB