Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/11/2023, 02:32

General

  • Target

    NEAS.531e263f34afc21e1cc2ef39e5b477f0.exe

  • Size

    29KB

  • MD5

    531e263f34afc21e1cc2ef39e5b477f0

  • SHA1

    09b4ef065c6b55c53cdc08a65bd376deffdb1bfb

  • SHA256

    f4c3f2f2125013bb851c8f3a1ee2e14286b1cf902198ea2921dd11254219ca30

  • SHA512

    141d08ada7913f8f46bf71c0edade332d84a71c48fa54aaad2af2f6554847674184a672e9d01c7ef6fcbe7d1c31d8c7569d63fdb1334490fb1d0a689c4f54ab4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/I:AEwVs+0jNDY1qi/qg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.531e263f34afc21e1cc2ef39e5b477f0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.531e263f34afc21e1cc2ef39e5b477f0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:5012

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2JBMCFQZ\default[3].htm

          Filesize

          304B

          MD5

          605de1f61d0446f81e63c25750e99301

          SHA1

          0eaf9121f9dc1338807a511f92ea0b30dc2982a5

          SHA256

          049f75dee036da00f8c8366d29ee14268239df75b8be53aa104aec22b84560f0

          SHA512

          a6a2505b8b89a895922ad6dc06d2ce620cb51cc6582c1b7e498a9f1ee1e4e47c53ebc4f92f8aa37532d558667225e30574732c9fe7187153a262c933893e4285

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5T0U3BIO\default[3].htm

          Filesize

          304B

          MD5

          4d1a10f22e8332513741877c47ac8970

          SHA1

          f68ecc13b7a71e948c6d137be985138586deb726

          SHA256

          a0dbc1b7d129cfa07a5d324fb03e41717fbdd17be3903e7e3fd7f21878dfbba4

          SHA512

          4f1e447c41f5b694bf2bff7f21a73f2bce00dfc844d3c7722ade44249d5ac4b50cf0319630b7f3fdb890bbd76528b6d0ed6b5ad98867d09cd90dcfbfd8b96860

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MKS56Y3I\default[1].htm

          Filesize

          305B

          MD5

          2c4ce699b73ce3278646321d836aca40

          SHA1

          72ead77fbd91cfadae8914cbb4c023a618bf0bd1

          SHA256

          e7391b33aeb3be8afbe1b180430c606c5d3368baf7f458254cef5db9eef966e3

          SHA512

          89ec604cd4a4ad37c5392da0bb28bd9072d731a3efdd38707eeb7b1caf7626e6917da687529bf9426d8eb89fab23175399032d545d96ab93ffd19dd54c02c075

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MKS56Y3I\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\tmp4C63.tmp

          Filesize

          29KB

          MD5

          80d37e41dfd3ce90c7b4026ba9ba22a1

          SHA1

          b8c315c10b70e1f789de2da6a0f565747f9c8c47

          SHA256

          89cf5a283b09979545454b7720d2365d6950bffe5e9dfffd35be4b3ff575ebfa

          SHA512

          51173dc0658802af97c401449986f0c5ed79cf7f69ef7e5425ec8e6486ee2ecc4c71d0bb09b8bb901a4c7d9b781a6fa86bef0d112b53f96bb76acdabb5694c98

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          9dd56778d2ad72513cb1350cdb5a3d41

          SHA1

          1efe274c32feb6e7450099a3c58e2c1b655495b1

          SHA256

          eab76e8174bd7e698fcf1164649c91f63ac2cc4c59047177aaff4c0cb323d1c3

          SHA512

          b56635dd9ed96056a41a878b95d55b0ddc3698a99ae925733d375d0fa3bc96e42c3e7fad9052ed9652fc315f96f82e7b9ef896270235b0f1aed260680bcff76b

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          65e2430cd162db10763c430ba1c3de0d

          SHA1

          62e96ef3eac91869a729533cd14122892d58c5a2

          SHA256

          a6a12083d11e6560cffa1aedbc1ba774aac8ce1659be0bae67c481e28e8869c4

          SHA512

          641e2fcfcc5d53834a8ce2fdbfbbc02afb22b26d9ff0097b15f312ac2d54a93702ba0a47cfcb44959213d42fd514f6dc33ad5894f62416778faec0280c340e49

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1352-197-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-246-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-333-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-281-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-87-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1352-135-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/5012-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-136-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-14-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-99-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-247-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-198-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-291-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-334-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5012-6-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB