Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2023 19:53

General

  • Target

    NEAS.48c75f1d354c68fc2b8d7fc6905bb140.exe

  • Size

    29KB

  • MD5

    48c75f1d354c68fc2b8d7fc6905bb140

  • SHA1

    d94784e8b112208d9f46cc866732ed94c030df54

  • SHA256

    28474fc3fe8264bee2538370fb61d6a851c327f38f930a6add4e41098810e90b

  • SHA512

    7ecd19f9ef9e60b28ce4dbc14284a22f4d6fb3b58d5074aa6beb8208ca8b9f9319048500b65b5bbd266afee2064738b6268ff07d6ddfa52fe35c0d47e4525d22

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/P:AEwVs+0jNDY1qi/qH

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.48c75f1d354c68fc2b8d7fc6905bb140.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.48c75f1d354c68fc2b8d7fc6905bb140.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ceeee566caaa8f8f00a75f1134990b98

    SHA1

    f1566ffd38c92df6cbe3aec07ebef51beae91d4b

    SHA256

    eb214015d0ecd68480ad251e779671ff295c9d846bf0760f584b6725400ff29d

    SHA512

    dbb736460924805510ae0f12c497d49506ef61a23b5148537ea6d345ad5413ea2421844dbef78c4b010803a2eff62b3d597480be6031eeb47a704b7e8f8d3d90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a974bb8c850d9c69a20970b73d5f506f

    SHA1

    9ae16fb5e81c37a6180e2584b3c0506d39f14702

    SHA256

    1cea37446c5f1c6c5087f4edeb3582cc3c4bcd1687a0c8ba9032dd3468889b5f

    SHA512

    84f41d8eeb6a01e6fb16dc717e84388adf278b68f1a3347be5c5df52900c328803b62bb0fde0b0169f8659a68f4c4a9641e75076eb26d94a5477dd4d730dae97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c4c9cbb2cc34a94aa4bd8d78c25dbde5

    SHA1

    36d2679e693b8755291c086cf41b7d3cd2c5fee2

    SHA256

    a58ae1cb69fccfd033a088b87d3aed884b3623eff4f7e7ce538c3c809c75b091

    SHA512

    6ed50b477cff4bc4d5a92c7053da3535104fc3485963ddf0790d3772fff60c345cae26190bd6637fbb27be5e2a98e94d9f186fd41873e558465956ff8b650149

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66af94e87b2b3beff9a9e564aa1c8536

    SHA1

    dae0e13f566f71e63ff60a25ff3523fbc69384d1

    SHA256

    3087bc093d76e8e8b88785c5ac9d8d56dd059c4767bf38e2612a0133f21d6f96

    SHA512

    7c564241163be2fe0cf5eca7a847e60b9cd2461ef8450e5ee861332bd38f4cc5ffcce343e427ec338fb285b263c8862e07286c70dd25ad4e9c018abd8d0f64da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0df12663ad39478d7ca4b0ea3b27d78a

    SHA1

    a78803856ea7e8d0441809d5c1108d4fc9af25e5

    SHA256

    56e336d6c026d03f4e8f8eb2bcba31ab4526ebb22e693f3c435be69947e87823

    SHA512

    ca6991f88ebb3eb455521301ca7d64fd592e09b0f0b64bbb8a509560769cb8cfae59591105b0d8bd2167a8fe159e46a531f79af0f56bff1112d5714de401e096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    72cb4680600328fc4c7fe50efa5e4807

    SHA1

    34994916e1dfda5eecddd2646177d1c482bdd440

    SHA256

    bda204c1f92e30b114e7587eefb5bb59c58dfb69028100b579be9bfec9d85152

    SHA512

    88a6f9df03d2120b18e52ff00c3856651d04fb6ba08a9b5782558547dacf0fbc0a1dba0984b6a67e5502dbf7d767b417b79516d1835e546fedfc60dddeed9309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ea2bd3a63f2f21283828ec87dacee05f

    SHA1

    a4e206a8cae9a0390600c8dbf71931f79f59090a

    SHA256

    42cd7eeab1c4d4382b456721429c5650d3335df96ae6cdebf029df5ccdd1f97b

    SHA512

    09bd16cf378868d63fdda132f5f11df3ed05a5e8d34d8b10506e10567cc4cc3b8701bda3fc697f0344303c9cdf7fa52fd32446b910a2f2ed6ba3119e4a0dc40a

  • C:\Users\Admin\AppData\Local\Temp\Cab860B.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar860D.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\tmp7EB4.tmp

    Filesize

    29KB

    MD5

    8eabed4b075bdedbec1a7e3666015b20

    SHA1

    a1c156e4a70894cb9ec4ad60db0c98490cd010ab

    SHA256

    33239e4b23be5723373b6f2f588aa7aec122f0c6d78db210c5d7c67ca17e6444

    SHA512

    df71ea81e7869e38d7184cc2494f6947cbf448a59a3ce0ed5b5103a71cbdaca717f7ab1b21ab73ea580e893bd126d4598efd9796e26c5d1c25540ecf56d9908f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0977206f0db51272d8794360a47af4b2

    SHA1

    043a38f75965b2481433666cdaf418546e5bec72

    SHA256

    1d74214ab69b9f07fb4e7eb8953c34774cc79988ae16fa15580c654b3f571f83

    SHA512

    a746dd5b73190eb7728b59eda77533993277aa200178b90aae3fbbb9c535cb6325e9bd93169adec82f126c143549bd9d6fab04471400b9a1d46b2db556c0f0de

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2192-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-410-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-414-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-419-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-421-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-17-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2192-426-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2660-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-411-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-415-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-420-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-422-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-427-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-432-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB