Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 19:09

General

  • Target

    09cc1a754d7af1c3af89a75a158dffd0_NEAS.exe

  • Size

    29KB

  • MD5

    09cc1a754d7af1c3af89a75a158dffd0

  • SHA1

    19d9fa5b810b44a91170c17bb9b9f86bc67f8e09

  • SHA256

    5acbae38ca81be19ff0456f62b7a53e8a9c00b50c68973b1fc93f50b30892213

  • SHA512

    af47aaf4041429246a1dddb16b3b5b5a627001ba1c8b27e0441bb608819355f8952818b9b9874598cf5d56abb62f3bd45b6c8a114457ce792d4d65f40f08bb0d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/z:AEwVs+0jNDY1qi/q7

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09cc1a754d7af1c3af89a75a158dffd0_NEAS.exe
    "C:\Users\Admin\AppData\Local\Temp\09cc1a754d7af1c3af89a75a158dffd0_NEAS.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE4D3.tmp

    Filesize

    29KB

    MD5

    7aaefb0d535769ecb98a7b113bdcccd0

    SHA1

    c53eb14f38d462950fe0ed20097a4a1037f2b251

    SHA256

    0037234e87d249c84a77199efc09ac5f7bf9f097c1f76605d4a77c77386625be

    SHA512

    3f8762e35e4e42c6ad41d63b92125049c8c58ffdb04aff497436c92f0f63ed5d0b781c502b52d3a7b1af2e010c6fe6706aa84a701f95d203920a0ff55402bf88

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    bbceec591b966d5691a0f02fe529b23d

    SHA1

    0277fde6c7f1f99a14d92414046961d7275b7e2c

    SHA256

    2f4c17541738f986eb784d0d800fa8e3ac0a2a44d51191124f1331390f80a36b

    SHA512

    db8ec04b8fd19a4e33fd195d899d4ab778384824061e3bff0e8409708f2db85af82bcd6cb3be3117aa30e287cce7256ca40ab3cb20097802f74049b2032c3d60

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1584-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2372-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2372-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2372-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2372-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2372-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2372-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2372-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2372-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2372-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2372-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB