Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02/11/2023, 17:52

General

  • Target

    NEAS.66679a6d0d65147aec314093e1c7143a.exe

  • Size

    29KB

  • MD5

    66679a6d0d65147aec314093e1c7143a

  • SHA1

    8e5851a7f340f3357f5be9679d86aa2fc2e9304e

  • SHA256

    f0a727d9ea48b02c399487ee1d6d609ce8b60b407cdcc8eff2657eeec2259eb6

  • SHA512

    31d48d7fef009a3b21eab27f8af207f629a5081570850808ae7962fa6c50718be2f597729e4bd73d171fa66b5efe12218b7b7aa58dbdcc20223f03d0a3f2454a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/x:AEwVs+0jNDY1qi/qJ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.66679a6d0d65147aec314093e1c7143a.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.66679a6d0d65147aec314093e1c7143a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2884

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          654f498d9a4376ceb818cf53681daafd

          SHA1

          4018549cc2b9f55cfc5888891274ea93ad2c2dcd

          SHA256

          10b654d2890d4ef4b12259b80fc8b8972edd9632e9c9aa6f38087f69396a8da9

          SHA512

          5d89998566c236ee27ee2457c1fadbd4c9316b19f1c757c1aa6f4caf63d8f429e030a97b8d44875b42a375d15dde091d745158fc68bce41d6680f3e73146cf5a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c1c023ced2bb884f83f8e728138c00d6

          SHA1

          c163e3760a712072f49d39d827445193b8cb5fbc

          SHA256

          7c3cd8980194e440596b48b8e4c20f5da76e06fe06cc6c7e0cbd1f85bb4fa04f

          SHA512

          4d1929134d0ce4ceb3e8ab6b86913553faf543a6192a3e209235904106d3e0ba7b8114e0a7a12292354026300a14f9e761f6c64acc4c030a8f4c3aeff33007c6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2bac3e670b02789e92005aa602d5eb0e

          SHA1

          77199fead8d5049d1c5d235b53224293f7590448

          SHA256

          f0d8e5d5fb65422a9be22539070ebb1037a20e1208e631e80b466aef77ece470

          SHA512

          faebb279ce0910fe21c099aa74a4725c415267c0bac097eda19f212e4531e2b46b6a64912d899afa08824ae9383c9a0c35a11143924923cba7b5e628d771bf1d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9b218c8c3f2851c26b0b74d39d259926

          SHA1

          8a622d5dacea75edadec1554640c458152f837e6

          SHA256

          cb63cbec87ead240b4213f01405c3920d74327bccf5d7cbc7d4bd5970c01a6ea

          SHA512

          5d0a6b791dac32e1a205c5c18f6609d66a5b4901d833218af08a89246124e5f3c3d19dc11ee731ed07adb3a81615ac9d921b2329fc23a503eb46201d56f53146

        • C:\Users\Admin\AppData\Local\Temp\CabA864.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\TarA914.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\Temp\tmp8CB5.tmp

          Filesize

          29KB

          MD5

          4408022485166dc40e970348939db04d

          SHA1

          1b9aee2eb962c75a7a42f6469728f3d28feec7b2

          SHA256

          8b605d55dbd43774791d12002c97ab2fd66636e1d4d23682db04a44bb6bd3dd2

          SHA512

          17121915c8c920f58917972004080812cd126d4a68bb988a6ce32a8e105713cb203be470218fca501a30f84452e9369fc3af5b58836fa12e952209636d5a1681

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          416B

          MD5

          e5ff9847b5ebdf9f5e41eedde85bad2b

          SHA1

          0c2d2c23603163e30bf6dc639cfc3492c5e7a115

          SHA256

          8d20790c4bf739835a89734f624687803b15647f11ef0ec7ffdbd5277840b60c

          SHA512

          ed3f2a5f3c8cd874ee82519710ebf1b825b342dd748e01ac4008104df862baa629e103f7d2ae3e0748affc0a070398c45c0948c0ee4ce9cecc26133db0513745

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2520-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2520-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2520-365-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2520-363-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2520-358-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2520-353-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2520-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2520-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2520-17-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2520-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2520-92-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2884-51-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-44-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-46-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-95-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-354-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-39-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-359-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-34-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-364-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-366-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2884-371-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB