Analysis

  • max time kernel
    170s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2023 01:08

General

  • Target

    NEAS.629bb07af8a7f2ed6da6dede70e8f720.exe

  • Size

    29KB

  • MD5

    629bb07af8a7f2ed6da6dede70e8f720

  • SHA1

    bee21d4bb208208e7df6584544e0a5db94611624

  • SHA256

    b7edb8abbdb891328a7a26a8fd67f086485e0e4a5a180c36e56d1016c44faf53

  • SHA512

    8580291bd3dae0782dad53e9c278518e12c28ee8dd5fbc30efce2855998679d128bcd9f374f2b654820eb98f3339d7affc76d45f7bc374631abf33290a3d21f1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/eh:AEwVs+0jNDY1qi/qq

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.629bb07af8a7f2ed6da6dede70e8f720.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.629bb07af8a7f2ed6da6dede70e8f720.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5CVX12JG\default[1].htm

    Filesize

    304B

    MD5

    4d1a10f22e8332513741877c47ac8970

    SHA1

    f68ecc13b7a71e948c6d137be985138586deb726

    SHA256

    a0dbc1b7d129cfa07a5d324fb03e41717fbdd17be3903e7e3fd7f21878dfbba4

    SHA512

    4f1e447c41f5b694bf2bff7f21a73f2bce00dfc844d3c7722ade44249d5ac4b50cf0319630b7f3fdb890bbd76528b6d0ed6b5ad98867d09cd90dcfbfd8b96860

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5CVX12JG\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FNC8FKXQ\default[2].htm

    Filesize

    302B

    MD5

    485828cfdc2c1efc0c51ff9b74dd34f8

    SHA1

    6f685134b031e9b2fff0eb8c7212c99bfba3719f

    SHA256

    615a15f6247f8f979b3a066801c98489018b1d137fd5d9b7bce73824acc70f06

    SHA512

    69736b9700c2f47feab282d8bf8bd6f02c9f62ecb9c02466b6cf76b1cd4b1becc70803123e73427c871c2aeb2eb64540edf95a342f78d9211ac0571e8fd1f426

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MMC5AP7F\default[1].htm

    Filesize

    304B

    MD5

    605de1f61d0446f81e63c25750e99301

    SHA1

    0eaf9121f9dc1338807a511f92ea0b30dc2982a5

    SHA256

    049f75dee036da00f8c8366d29ee14268239df75b8be53aa104aec22b84560f0

    SHA512

    a6a2505b8b89a895922ad6dc06d2ce620cb51cc6582c1b7e498a9f1ee1e4e47c53ebc4f92f8aa37532d558667225e30574732c9fe7187153a262c933893e4285

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OAM0FGD0\default[2].htm

    Filesize

    305B

    MD5

    2c4ce699b73ce3278646321d836aca40

    SHA1

    72ead77fbd91cfadae8914cbb4c023a618bf0bd1

    SHA256

    e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

    SHA512

    89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

  • C:\Users\Admin\AppData\Local\Temp\94U8peojbc.log

    Filesize

    256B

    MD5

    dab1e091c9b9329f4586f89fd6fd626c

    SHA1

    265d94f2805b0dfc83f1c0a9e89a85fb90e3a915

    SHA256

    89c6fb101ec2cadfadc64b41fe8c146a2ce00037a0d175b55f0185e0cadcb964

    SHA512

    286a65ed86e12126dfd128ebff36f94a14ab5cd408be808933344c5adeaf8339d0b9aceeb50908325fbcaad83846df49716891391f353a44b4033b3b54883051

  • C:\Users\Admin\AppData\Local\Temp\tmpA05F.tmp

    Filesize

    29KB

    MD5

    04ed8fccfc6aef3d60f4b501dc30620f

    SHA1

    2ab00004cc5df12f6ad267ba4904f5de5a8fcc03

    SHA256

    374d79e3b689705836b500905c6795fa2cbbc9ca8493344f5103808cd61a8a5d

    SHA512

    77de7f7bdc7b48ab8aea84883d0c0c3557a83034fabf081a1ff460abbd49d89a2844891b1fe23cf99e0d4207092c18b1245fbd01ab9d4327a856ca5c5d4ab962

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    28110d293e2d91b058623fd4138ffd73

    SHA1

    212d42deb95738bdfbe749b534a2c13537b6a791

    SHA256

    df7fb9af6b816b3aa6e2e8d37695a1e164c034ff6aa7ac9362d950ea030f3f64

    SHA512

    5911afd8590cf8db5ba185f13b44477554dadc3bfd3514aeac230f06b63a35ee8593fb67291870a0d8247806f8d1caa920585a98bce26952fd04b208a6b3456a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    705b2bf55013f7df963a9a312854c3da

    SHA1

    9c04437cddd8b1a68626e25a3795d23e9159b4ba

    SHA256

    a39b1892b7abd6a24874aa08e911f650b3266c8d6ba460a35be8a5df320d8e75

    SHA512

    69ab4632a32a0a7810bbb8a8f78d92b38ae1569399416471b83e0a2256125a0eb8859dd0ba8a267f0d9ba314d3c390d0c926689ea7a007f875f9a52125db01b9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2172-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-114-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4252-99-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-138-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-183-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-8-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4252-46-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB