Analysis

  • max time kernel
    156s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/11/2023, 08:21

General

  • Target

    NEAS.a08f64c28bf7c8ea6217357b9d9959a0.exe

  • Size

    29KB

  • MD5

    a08f64c28bf7c8ea6217357b9d9959a0

  • SHA1

    da5858b5ca1bb97e6fac4e2b0460e96cf57dece1

  • SHA256

    f2b4329b679b1ee8697ac602ce62f954136cfc50b5246e2db11706f9c3fddae7

  • SHA512

    75f8c9429b991e80edb2fe8e89cbee5f0b89f3a48d11304f8e3b886b524506ea16af78859f044cb94a68918f0522e888103a4643e7f6cba2ade9fed3172f75a7

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/QUW:AEwVs+0jNDY1qi/q47

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.a08f64c28bf7c8ea6217357b9d9959a0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.a08f64c28bf7c8ea6217357b9d9959a0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5FZHGTXM\defaultK8VH2NKC.htm

    Filesize

    304B

    MD5

    57e90e4154b7cd9f1ef8a42a680d4eb6

    SHA1

    e9e1cdb76f921a0579fe13b55645c58bf2406144

    SHA256

    5f43170f230ecbe938dae2f5ab36fb2a0fae41195154fe8df32d6016f957fdf3

    SHA512

    9ce03985f48ab068de1de5d3cb8bd0e2b63280ad4eabc1280ab39d1d1b215291da6c1a7bb3f1b68b7e3ceb571a3cfc1de5b998e2a61100eda530e0e169bf0033

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5FZHGTXM\defaultP8LHSVNP.htm

    Filesize

    304B

    MD5

    3483bf8f41c9a3b9c4acd2c9be5d8d00

    SHA1

    fe960cf9b9744217b295ed86f66e80c58c4d6052

    SHA256

    9b402b64c9cddf2ce4c139df23fd6354b51bb218706076d0b6ed1c128df25535

    SHA512

    1df7f496dcd70238c3982e595964b552548a7100f3b238a65476cc57fb10e3e1d82c19ffc3f4d61ead29657623665126f3e09561bc0feb39f3aa189f603757db

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5FZHGTXM\defaultQOYH1MAJ.htm

    Filesize

    304B

    MD5

    4d1a10f22e8332513741877c47ac8970

    SHA1

    f68ecc13b7a71e948c6d137be985138586deb726

    SHA256

    a0dbc1b7d129cfa07a5d324fb03e41717fbdd17be3903e7e3fd7f21878dfbba4

    SHA512

    4f1e447c41f5b694bf2bff7f21a73f2bce00dfc844d3c7722ade44249d5ac4b50cf0319630b7f3fdb890bbd76528b6d0ed6b5ad98867d09cd90dcfbfd8b96860

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5FZHGTXM\default[9].htm

    Filesize

    304B

    MD5

    605de1f61d0446f81e63c25750e99301

    SHA1

    0eaf9121f9dc1338807a511f92ea0b30dc2982a5

    SHA256

    049f75dee036da00f8c8366d29ee14268239df75b8be53aa104aec22b84560f0

    SHA512

    a6a2505b8b89a895922ad6dc06d2ce620cb51cc6582c1b7e498a9f1ee1e4e47c53ebc4f92f8aa37532d558667225e30574732c9fe7187153a262c933893e4285

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E51EX1F6\default[4].htm

    Filesize

    305B

    MD5

    f84538b33a071d01320a46b057aef921

    SHA1

    e7b43145855c43f8c5d43a9b39e707885c17294e

    SHA256

    e5a764c9c517f97e07ee2c8e1296e5f68ef436ea513eefb639fc40dffac6e1fc

    SHA512

    eff4fdc3ad9ba8f40b99b3e4f856546b5f2b17d0e715f4529a0c7f9e3150964a2b1625c0f734b643ff4496cfd9d256aa096c7e2c4e1911e6262dc9fd869dca5a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E51EX1F6\default[6].htm

    Filesize

    305B

    MD5

    46e42f26c7218d036d9d0608bfc83bbe

    SHA1

    9d6b068eaed89ceedda9e02e59cffdbdb8eb0207

    SHA256

    5578c64b4212b92c66773c8a2734fb1bcdc9a97d809417589262a5daefa866ef

    SHA512

    4fcc58402739d520c04d65b54584c4f0267779d244a73b22a2ed3bc502ae991524a7aaf768e30fdaa7c88803270f8494195ebf7aefec51624eeaab80df47083b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E51EX1F6\default[7].htm

    Filesize

    305B

    MD5

    2c4ce699b73ce3278646321d836aca40

    SHA1

    72ead77fbd91cfadae8914cbb4c023a618bf0bd1

    SHA256

    e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

    SHA512

    89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FG4P7PGK\search[5].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ39371N\default[1].htm

    Filesize

    302B

    MD5

    485828cfdc2c1efc0c51ff9b74dd34f8

    SHA1

    6f685134b031e9b2fff0eb8c7212c99bfba3719f

    SHA256

    615a15f6247f8f979b3a066801c98489018b1d137fd5d9b7bce73824acc70f06

    SHA512

    69736b9700c2f47feab282d8bf8bd6f02c9f62ecb9c02466b6cf76b1cd4b1becc70803123e73427c871c2aeb2eb64540edf95a342f78d9211ac0571e8fd1f426

  • C:\Users\Admin\AppData\Local\Temp\tmp2449.tmp

    Filesize

    29KB

    MD5

    c9ee6839557a4089bab82bdf4aee635f

    SHA1

    f841d476b0b036a45a2c2b434a98a2a41b39f8cd

    SHA256

    cfab39b47baa050b6f3844c6d978a223b1590205d60633e223e7a8169b579b13

    SHA512

    e88905a64cae7022ef42374f3eb979b48ac5c23677ae7abdd0f3b9d2262f5eba6fe57f152aecc2f71c41872b4f66b960cf7874117dd49acf99c4613f7dc7c033

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    37b60482c9e3cd5de4b52ccda3d9254a

    SHA1

    5a4c8ae97f21c30a21f87371f7cafb0484608b2e

    SHA256

    c5724e047ade6549a6ac9585085820a8695884a9cb540cc00680f85614fa45d6

    SHA512

    27599cb7669dd1ac2028cc0faae561f577a0047238ca1e5dfe72881fe45812805a65f8b5677564e0c9a249b09227287c17bdfe818484ac1051a3ea9de685a7ac

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    cd06deddf1bd72e9c7ff0cde9c4c41bf

    SHA1

    cbaeb286e9744a06880f9b13cf0841fd34b344af

    SHA256

    0c6a010943420f7c00276a3aca771aa026244f64a212675e524b7feea607a805

    SHA512

    ddffe78d029570f94af3b14b508a5000958937a57297d5f4fff7b5eb44c930220487f74c7829a7018b67ef358261830992ba89fc7689ba94c4c92d42ed1a2223

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    54d25d93a0cf554ea6eea79aa08bec6a

    SHA1

    a02b7771460df179ca854078ee052079ffa83b56

    SHA256

    e2c29dee93ea50d541a5ad2e2f8f12847697b038164152d24c74af715cff407b

    SHA512

    8593b3b82c1669a037e35b0cfa0fcb2d024c0cbe6c969817fd48b5fd5f78cdd7204e979efc120372f4c6161ebf5acdefc39bec14b71a781d919a5ad452746cf5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3064-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-334-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-187-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-380-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-221-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-101-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-277-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4280-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-206-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-114-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-241-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-314-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-362-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4280-395-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB