Analysis

  • max time kernel
    0s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 14:15

General

  • Target

    24b7cdd385e9eab759cfca0b3a93b6a3.exe

  • Size

    40KB

  • MD5

    24b7cdd385e9eab759cfca0b3a93b6a3

  • SHA1

    41b21479479c9a6671a445c0faa2a39675e6498b

  • SHA256

    525127dcf47710854d6a7dc973c3e194c9143a9cd380585bc13da7d3a57a0959

  • SHA512

    56454c68b6e9e44db2f86b79617a6849e453c9583d88bd13a8da63f8c8e98198c63cb339227e02959fde573083042b879f497d3ee0e2984b5aea1bd8f11f5986

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH4:aqk/Zdic/qjh8w19JDH4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24b7cdd385e9eab759cfca0b3a93b6a3.exe
    "C:\Users\Admin\AppData\Local\Temp\24b7cdd385e9eab759cfca0b3a93b6a3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BJCNBC62\default[1].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NSWVVUXL\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QSO8CY24\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\R977VUU4\default[2].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Temp\tmp701C.tmp

    Filesize

    1KB

    MD5

    b7c6a870f1e6c9517cf57c9d3b4ca612

    SHA1

    d1a5f2f5b6a9d074932f7550e4e2c170893301ea

    SHA256

    277e2b41b1a3a72ab03acb6de98cac852b1685fab50b27e90d3f998ef6ac694c

    SHA512

    54c1d7d892a43e7aef20a552369520a3efef63139b0e2f05cb07577dc71566673b6c25bfd2430b5fe1cabcb0b06bc51089cda72aa568b614f0ececdaeffa6c36

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2541b37587d731359ed3e7f92e829008

    SHA1

    812e931eb503952e38db3c97674549c9ae9f8889

    SHA256

    2b0275c1acfd6957b0eabd68bca448a2b4dda1bd072683a247d354d72efc3c0e

    SHA512

    e319118eace8b52d1383a9fcddf73def77fb9831726962b0f862450bd62f19ea3178ecc3924bbde021a5a915fb960a4428fd73564cd92b2391ab4ca28727df73

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6c85d5511ddba6ffc2b34d6e7b918236

    SHA1

    3cf90bb2f75417149260452002ee5244a57c8ad6

    SHA256

    5f87c24c03fbaf732be53abdb0668c0cd335ed843be3747623c99d09d1038999

    SHA512

    a336a71286d239003f1fb8a112cf4259a3122a7f36bb0e9437496f3fed5bae394f6e4a8a9df572052fc819b8c6aafb167737b1a05268800b6a2b9f895141e63d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3136-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/4284-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-13-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-104-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-178-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-253-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4284-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB