Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 06:23

General

  • Target

    NEAS.84a7ed2450ef4646c476202832c3ea90.exe

  • Size

    29KB

  • MD5

    84a7ed2450ef4646c476202832c3ea90

  • SHA1

    4855f2a497b0f93405761ef01ab6805afa00b581

  • SHA256

    6d3ee5ca8539521c6497ecfb6f5d7d063f6437ba2ceadda2a883e77c077689fe

  • SHA512

    3e31fb08681ec97fb9aa22f772bdc2ba64d466d2ef09ac504d87c889a69392d0572a62cc37e5370c9824d6f4d104f96d43ad24400b0ff01065e3f65b132316a2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/iZ:AEwVs+0jNDY1qi/qKZ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.84a7ed2450ef4646c476202832c3ea90.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.84a7ed2450ef4646c476202832c3ea90.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\80UBY5GD\default[1].htm

    Filesize

    303B

    MD5

    0a53779b07f9c9c56ef169499851915e

    SHA1

    281bf81610dae812be159f95a0858f88f9b96637

    SHA256

    b946117d346ecf850135aae1ac65b368f4effd806bf5180ecd3c585f1324dbd1

    SHA512

    5a5016dcdeef68be7115eafee0a6844e3cc868fa04f353980d924fca7394962d919d8dece40b15b7ddcc867f956fc8c0e522b68688ca409f1671c39e42973dc6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\F5C5X26J\default[4].htm

    Filesize

    303B

    MD5

    6a0f569150af2b9f0db7444703c27a68

    SHA1

    69591c4c6e85d710d5bf89c4b6330d813bf24eb9

    SHA256

    4dd9d1b48bef8fbd32a979c93141c60683c30da136fc0a58c69970ca78dd9878

    SHA512

    e1c71ab22237b98603a57b3949329b242663c6d369c7ea1a2f17b05b673eb991b1890474a131fc424b921dfb26dc06acfff5df7400186d2491785c6ac420d05f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\F5C5X26J\default[6].htm

    Filesize

    304B

    MD5

    3483bf8f41c9a3b9c4acd2c9be5d8d00

    SHA1

    fe960cf9b9744217b295ed86f66e80c58c4d6052

    SHA256

    9b402b64c9cddf2ce4c139df23fd6354b51bb218706076d0b6ed1c128df25535

    SHA512

    1df7f496dcd70238c3982e595964b552548a7100f3b238a65476cc57fb10e3e1d82c19ffc3f4d61ead29657623665126f3e09561bc0feb39f3aa189f603757db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P1XM92J4\defaultYB1JMXK2.htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P1XM92J4\default[1].htm

    Filesize

    304B

    MD5

    57e90e4154b7cd9f1ef8a42a680d4eb6

    SHA1

    e9e1cdb76f921a0579fe13b55645c58bf2406144

    SHA256

    5f43170f230ecbe938dae2f5ab36fb2a0fae41195154fe8df32d6016f957fdf3

    SHA512

    9ce03985f48ab068de1de5d3cb8bd0e2b63280ad4eabc1280ab39d1d1b215291da6c1a7bb3f1b68b7e3ceb571a3cfc1de5b998e2a61100eda530e0e169bf0033

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P1XM92J4\default[2].htm

    Filesize

    304B

    MD5

    8251fff4df202c8d6dd6aaf34f4838ea

    SHA1

    fa88f08dfdeaff6b86873d447fd26cb7d83a694d

    SHA256

    a17db628f6bdbf4cdc6fe029542404867306406510dbbdb57a047a75ac294962

    SHA512

    e9c0fe2a920377777bdda16a8744cf80d15e1d1b3c94b704f8a4c4cf54d2529ede4aea8a2d6d38f4e3c4d02f602edfed659db6613ac7c374e5214a201f16a3b2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P1XM92J4\default[7].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P1XM92J4\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TG5I02RO\default[1].htm

    Filesize

    305B

    MD5

    2c4ce699b73ce3278646321d836aca40

    SHA1

    72ead77fbd91cfadae8914cbb4c023a618bf0bd1

    SHA256

    e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

    SHA512

    89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TG5I02RO\default[4].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmpA311.tmp

    Filesize

    29KB

    MD5

    85f80c668bee27eb9c1df32807c45fa9

    SHA1

    6111dde8c86f7d65fc60fd340f3748f61ee6744a

    SHA256

    9ea9868b435fbb4b50dc77a160b4e9545548803ab72461afee0fbfd4c13085e8

    SHA512

    ee39d3ff7e1098d7e7199577938e9e25aac96dd870298dc0f5013bcedf15008eefac1880017561fc3bb172663e496e9a723cdb082555cb8919f685adf4ab490d

  • C:\Users\Admin\AppData\Local\Temp\tyj9jqaUa.log

    Filesize

    256B

    MD5

    c499b63b2505f088c077ba7720ffc98d

    SHA1

    308b7f62512af1639f6a3b4de2bbef6b7f84facd

    SHA256

    62e577ad220b37c7cc1e05fd40db048473e830b60a42e79b06e49e9e5424e366

    SHA512

    6c98ba983ee399480ea499dd0b4f53e24d586255e1b4a265b7aa1ed1104c15a06c8ddbce38835e7e853726d83be6f12a800a572b54664bd9a0b3fe6a86789cc6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    b05d0a584d5768b77c81ece3c198e317

    SHA1

    1e0fc6655b3987ea5da115f53c8e2bb7ab9c405e

    SHA256

    eafedb07786f659844e2ac3f726f1393dd69078ddb1d6abe05dbd41884abf8a5

    SHA512

    a003443c5712d14ab9c6edbb591c20ac1a93deba76bd5dcd358f2172881def4c59d997e49087ec85b8bf725b21b2cac73233ccd81bdfa1fa33b8c11e7612dd83

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    02bcc44d6abfc5d739d516c835a28f36

    SHA1

    b435e2773cd7b78250c9ef1ebeda0ed7b7969bfc

    SHA256

    c7dad5c3d7015cd43ef5f676794d1fec3ed7ca4f0626ad944f46698dd07edc65

    SHA512

    f36554580f88c4fa1a20b273268208ea23852c87ed9e038f55f2393f2b6968289249c3c5eaf699c272670d409d84a5aeb3375d8aaa339b0fda6d6b299a537c76

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    d5d9ce808777e285292ad1b7378d67b7

    SHA1

    9f4a6569666ba8911fc860660db8c1944886c7c6

    SHA256

    d3371e774a0c324709b2cba4872e2a7dfdda65bd1fb2c3778d92abf4191d4f22

    SHA512

    99b7eeb89a2915de3da9ad144cbed82981bf836f9007ea598aba7dee2c9f77f7bb6692ebac593a29b59531eb3ed65eb819e93ed7b4b0da975de943fff7ec6b5f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3020-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-109-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-431-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-338-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-382-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-263-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-296-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3292-208-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-337-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-295-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-381-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-259-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-430-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-146-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3292-108-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB