Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04/11/2023, 08:35

General

  • Target

    NEAS.f24f33e6069ccc5a6f1f75232d70cb90.exe

  • Size

    29KB

  • MD5

    f24f33e6069ccc5a6f1f75232d70cb90

  • SHA1

    ed967350e365e39bf8d52001f74e99cda0423b86

  • SHA256

    5d423aa9778e4e832b8c964ffc1ac3260c105d6234038d963143cad9fa11ed8b

  • SHA512

    3274f098e240bc0246a72acc5beb83a25f3886efd324a8b57a614ac788a79620e8822f11c12d741f173e43e6e14ac2d442a1bbb7789e953c37a76feff93de425

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/xS:AEwVs+0jNDY1qi/q0

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.f24f33e6069ccc5a6f1f75232d70cb90.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.f24f33e6069ccc5a6f1f75232d70cb90.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2208

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9ec0a1f6acbc546e867b4d6e3c8adcb1

          SHA1

          561d2afb1474d02bedd4f897a8c387836fe9ba31

          SHA256

          dfcf88b8df7357447e55684f5850a0011ca1e049bcdf26f666f660a411a32ee4

          SHA512

          1d69ef54c856b4c6a0f538b8b5555429b1dcb78173b3dad8f1a842b4a15cd103ce07f450270097811f1d201f7e5449697a701d1b13c40ead12bab1b202cca76c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          67c0dca5c1dbba3c194b0db255d7efd6

          SHA1

          cca94311c91a3064288c3c73fa93e1d86aa24fa7

          SHA256

          0dc2f1e52c06be6be29f4cc73b04b97add5baba28f6174ceef4f32e4067b2f3e

          SHA512

          f7f27388632c263afa3c8f840fcf16d02ccf5797d1a02021f0cb2c16c221b5b556325b2c6b6434dbbb9377193c88b8850b3cad62e6fb0247e3cff2b5aba57b3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5e0bfc07db39493f729993253c83447c

          SHA1

          21ee3c84e6350e2757780ccfe7694df3afcb8d25

          SHA256

          52f6c98e78aaca3394e11d2295fb403cdf8fd39326b1c018c23685436a322c7e

          SHA512

          0fa221d8c5fe4d8360a8c7728d21db376a13b08f2c49ad7358bd756bd49ccb4d890b68666d61e04e894c355cdd4d44f284dfb6261a5925e08ed66073dc77e7bc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          18aff8664b340bc4b685682d7c3f3a74

          SHA1

          fb0baf72af834ef87a06ab38a4f82fdcfe8ce045

          SHA256

          4ced4b8531dd7928eec802d7bcdcf5b6abfecae25194c4b2e612bcf39c7b7197

          SHA512

          ced688afe594fbd1e01224822e8f544d3d6971161e8bd1017f16889d8a019542a26944d7651f30436afa64a0a91bebb570c197514d0198e982d2d7eb4621e88e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          155c86e9f885d8a88352d14adfb272c2

          SHA1

          410a2b2619938c781609cc56557cbc959c726c72

          SHA256

          8d15dc7848d6073749842a2c8ff10988db83907748ecbe448e1cc3e331296506

          SHA512

          38d9486422493e1d9e7117e6626498a8769b33d7fbe2baf80f828ccef3c66490da563c6f2c1a9be306f70f58646d1033c10262f6e7cd2887663852819703adc4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5163adcd8e4a457a9adfda4d09761609

          SHA1

          6dd81a2ecc8f75dcbb98dec2f9ab52958a218b2c

          SHA256

          ce83c004b93f7024edd0def53e26bef1e90f2db8a4eef0cbed16a3552a00c1a5

          SHA512

          2de21c3a3273a5408317a89e39099aaeecf2e86ac29b567c316c7c3efe36b2aa02631673d3501e51c0cabdb04c52fed5ba88cb22db4dc6845e620fca09c1155c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a546690e2c0bd429d5de234060b4c9be

          SHA1

          4b192ec95bed1b6a502a9ed990feafb9f8641e5b

          SHA256

          a7f29b028119e1e243c3fadb36df8e23d147b4bf2d24b66ee3acbd1432419525

          SHA512

          9cf33d14a1014176f8a1847e65f6144ef56d01674f645e4f11a355c93ba81fd859473f0269bf1000a07a06ffdb424affdec6763759a8a604ac2f168a61f7eeb6

        • C:\Users\Admin\AppData\Local\Temp\Cab69B2.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar69E6.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\Temp\kjFmsfu0.log

          Filesize

          256B

          MD5

          c8d6e345c676ce2434d11b0d2f10077a

          SHA1

          71ca9a0e05eab585ee1410158d69c51c37b5af4b

          SHA256

          e642fa0915f80a2f786b14100abc3f3752d18f90fdd46157888ce5bbaed8fc54

          SHA512

          80425f74f0f55286cd4c47d212b76266705fbc99818642804df7f0dccdf63108bc790d56ad7df039affb7f2d33dfcb39901946d17a4004206f421dd56924b3f3

        • C:\Users\Admin\AppData\Local\Temp\tmp6395.tmp

          Filesize

          29KB

          MD5

          50d1de247b4eafb327630059856240de

          SHA1

          c5baf5a8ded5d237f150ef58aed912f672301932

          SHA256

          c1b6d93eaaaf1fbb209fb54d193758ad9d1956042e1c57b4a76a6cc06f52ce9b

          SHA512

          da8d5dd9c897f238a4d3d9e31b50d152b886f1b380c7fcc445da1731c057b2f3a90315893c560ffad31edac10b0daea1defa1737b389e61968be06b043826170

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          340b91c85f89413c6afbc1700356f119

          SHA1

          d1250d85a6ef12bb25ef87167971fd00887d16d8

          SHA256

          e0d91e45c14ca08e4f273ec724483eb821f7a944d713bf66e8502ecd46abaf61

          SHA512

          6ab370d2176bdd28538287cd11c62e246f3534c35c1942e73ef07540fb28da71dec8ff5550dd47d1854563d659e65bbf9ed923bd572d7f0894ad69b7e255379e

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          82cc4f90ccdf409fff9ed3c496cdfd36

          SHA1

          58b4cf03d552cd547ebe488b37fc1a5d9af7c837

          SHA256

          8cd01f748c4f77acabef538e43929be5f6d127d9ec3d192c7025ae8afd589698

          SHA512

          fa5216da2249694b3d804d60fa6a1c997318e2726ecd6f7b4b6c1c6a8cc869707ee07769dda31e606b5821e08bf82d651015c92b453fe2a72de47ed8a3bb2457

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          7ab0876ab601726130e10364439cd027

          SHA1

          f77e5f821f8c29f3f626d0f313d823cf1d760094

          SHA256

          68bd2221198ce7d5e8c29e0322b097eff199ee144a093dc2bbda0568e711473d

          SHA512

          678f64bf22b8f95a3a210af563573e6a9937150ed2cbdd85ae357aa4ce533d0c2cace28ba3aa730094f42ed693825abc74e3af4784f34fc1bb51a373341dba51

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2208-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-575-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-561-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-534-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-66-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-559-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-527-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-546-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-529-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-541-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2208-539-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2364-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2364-538-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-533-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-540-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2364-545-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-528-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-526-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-556-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-17-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-560-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-3-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2364-574-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2364-65-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB