Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2023 08:50

General

  • Target

    NEAS.07b51ded0635496ca9180a8e878e3b20.exe

  • Size

    29KB

  • MD5

    07b51ded0635496ca9180a8e878e3b20

  • SHA1

    b9a1acaf2236d2dac06a4bd527a044dc89edad2e

  • SHA256

    639e5c06817dcd0c1278efb561520df2916b72646b25f529909101470c01c4cd

  • SHA512

    1ebca5dd5c2dfb728157a7e40c02597ed162f6d0877bdb251f3aef619b4446acead9d29d0c86565b6b95ba74e6c445d9fb775e54a0d089432fd54601725e785b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/I:AEwVs+0jNDY1qi/qg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.07b51ded0635496ca9180a8e878e3b20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.07b51ded0635496ca9180a8e878e3b20.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0CPPPCBR\default[1].htm

    Filesize

    304B

    MD5

    605de1f61d0446f81e63c25750e99301

    SHA1

    0eaf9121f9dc1338807a511f92ea0b30dc2982a5

    SHA256

    049f75dee036da00f8c8366d29ee14268239df75b8be53aa104aec22b84560f0

    SHA512

    a6a2505b8b89a895922ad6dc06d2ce620cb51cc6582c1b7e498a9f1ee1e4e47c53ebc4f92f8aa37532d558667225e30574732c9fe7187153a262c933893e4285

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0CPPPCBR\default[3].htm

    Filesize

    305B

    MD5

    f84538b33a071d01320a46b057aef921

    SHA1

    e7b43145855c43f8c5d43a9b39e707885c17294e

    SHA256

    e5a764c9c517f97e07ee2c8e1296e5f68ef436ea513eefb639fc40dffac6e1fc

    SHA512

    eff4fdc3ad9ba8f40b99b3e4f856546b5f2b17d0e715f4529a0c7f9e3150964a2b1625c0f734b643ff4496cfd9d256aa096c7e2c4e1911e6262dc9fd869dca5a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PVJSO5VT\default13LFZHY5.htm

    Filesize

    315B

    MD5

    058e41d2b5063436d4aa0b002fd7e569

    SHA1

    96a4ca8e2491c6b39717b65ad133d585bc075d62

    SHA256

    e9db8fcc986290d2376d5478a7c5a524c2949a0ef2e8c18d56b052b6841359cc

    SHA512

    6e55d73e1d091f5a7e886fa08ce3c27a38ff3d70c64ab099b9c285b2437817e6228b79461aa67ef1983df1fddb790445eb7a5bc9156a82a77b3cf6c0dfdc5dc8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PVJSO5VT\default[10].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PVJSO5VT\default[1].htm

    Filesize

    305B

    MD5

    2c4ce699b73ce3278646321d836aca40

    SHA1

    72ead77fbd91cfadae8914cbb4c023a618bf0bd1

    SHA256

    e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

    SHA512

    89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PVJSO5VT\default[2].htm

    Filesize

    304B

    MD5

    8fc460e5c1851dae2ede898b85804b31

    SHA1

    c2887be287c1ea86cd250c38fb4e55518f764abe

    SHA256

    7b5f9fe5a9244d0bd4888e5b70912a35d01fceed4c899585c39543682e43e1a3

    SHA512

    7d454c1d92dd448dc9c5e00a2773bd141816aefeb0ae4ac509872db998d16889773b28753d0b02f7375631202f1d5986a18e3a67350d34741dcfc6f6c58a8775

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PVJSO5VT\default[9].htm

    Filesize

    308B

    MD5

    d633d65c70fce887db4580e12d24dda5

    SHA1

    8e37901eb72c58f96990f30fe13bb1dcb22874e8

    SHA256

    358883157b84d0634a7a4cabb66dbd4d22f57db6526a8563dfa0748b122ef76b

    SHA512

    357938278bfd73b7be94e286ee09730ffedf00be87a175e93a9bb25a8570caa79b8cbfb468c86d96d262fb31dbfba9f3b58aa134887752e8a4185f23cd2d5bae

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X7JAO703\default[10].htm

    Filesize

    307B

    MD5

    4eb89bad7d0f56bbbc5db46f8b4b37cf

    SHA1

    be250c23aa92b283d51c6d385cf217a23565a69a

    SHA256

    33c02a1cd8f280b777c2979d3b7d92f4739f72bea72835ffd0943aab798eaaaa

    SHA512

    ffef10637e6d0916769b9b26e7b5df3dc24dd10bb9e98b25e2bc76f0c240d72e285f95e118ee0b580ffba36f10946972807d138f3bedfbcf6ab4c6090bf75a65

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X7JAO703\default[1].htm

    Filesize

    302B

    MD5

    485828cfdc2c1efc0c51ff9b74dd34f8

    SHA1

    6f685134b031e9b2fff0eb8c7212c99bfba3719f

    SHA256

    615a15f6247f8f979b3a066801c98489018b1d137fd5d9b7bce73824acc70f06

    SHA512

    69736b9700c2f47feab282d8bf8bd6f02c9f62ecb9c02466b6cf76b1cd4b1becc70803123e73427c871c2aeb2eb64540edf95a342f78d9211ac0571e8fd1f426

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X7JAO703\default[3].htm

    Filesize

    304B

    MD5

    57e90e4154b7cd9f1ef8a42a680d4eb6

    SHA1

    e9e1cdb76f921a0579fe13b55645c58bf2406144

    SHA256

    5f43170f230ecbe938dae2f5ab36fb2a0fae41195154fe8df32d6016f957fdf3

    SHA512

    9ce03985f48ab068de1de5d3cb8bd0e2b63280ad4eabc1280ab39d1d1b215291da6c1a7bb3f1b68b7e3ceb571a3cfc1de5b998e2a61100eda530e0e169bf0033

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XQJAPFBD\default[1].htm

    Filesize

    304B

    MD5

    4d1a10f22e8332513741877c47ac8970

    SHA1

    f68ecc13b7a71e948c6d137be985138586deb726

    SHA256

    a0dbc1b7d129cfa07a5d324fb03e41717fbdd17be3903e7e3fd7f21878dfbba4

    SHA512

    4f1e447c41f5b694bf2bff7f21a73f2bce00dfc844d3c7722ade44249d5ac4b50cf0319630b7f3fdb890bbd76528b6d0ed6b5ad98867d09cd90dcfbfd8b96860

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XQJAPFBD\default[8].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XQJAPFBD\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\jh2kcf.log

    Filesize

    256B

    MD5

    79e206c9f79f6e645199c6545c39b8b1

    SHA1

    ee411bd1c978b2da0cc0c961e42b58d8e2d95204

    SHA256

    90e32c76b830a528825ed1dd488d90cd83e9ae7b33bc35d32710d647f8378a31

    SHA512

    f0f20ae84d262f53c3dcaefa6a09b5e315378d01adf508aa08eb5e83f6e01fe55688b458535b81b6724798da663e67a0821e84ed34a1ffb60796188b6b7a7a6f

  • C:\Users\Admin\AppData\Local\Temp\tmp60B9.tmp

    Filesize

    29KB

    MD5

    60bff195d25369416866d3cd4e6fdb11

    SHA1

    19e94153aee8217c9d1adb627e9954eb8d047e0a

    SHA256

    65e9714ad5e3f05d39bf6793df16b2dba571c164231d2cb0142f5765626830f9

    SHA512

    516bca04537ad8cd12d6b0c53e1efee13abddca59ead6e7dadc82960a7a81d3dcef6c485d66440d119b4aecfafada6eb45b46a218e147b2e06d5edf031b77018

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    5348ae0a625af6cd2760c187106ca665

    SHA1

    b9149e7b7e3c4c4aa43bcab580ecde4581ce5254

    SHA256

    9572d17854f4bdf14343ddf330dfa43e73b03f1d14324c2fef57ba104a348ae5

    SHA512

    a6555a3dbb6758052f0b9eaff1e1bea265f8f437064ed02d690be85b017d1328bfc0f15fcef2afdd67addc04cd07439c6eeb96c9667eb8d13aa9e0b12bcd5d8b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    b8e70bbf9f47b5926921f29cac289a3c

    SHA1

    96f9f2054eac99a9059b2f2455e3418a8f1ddd67

    SHA256

    a25a83dccb736f074f8abfaa847d1dfeb1654f2714956cd68c08569f54b015b4

    SHA512

    f762b578fdeedf5dee72c7c987d793db495b7742657732c5619ca0a2226eead89bbeddf2556a596de1fe34f8f1b7df575c84394d767fc57179521b7ab9188bbf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1628-184-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-423-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-124-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-226-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-258-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-376-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-336-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-296-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4224-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-262-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-125-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-337-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-297-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-377-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-227-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-424-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4224-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB