Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 16:08

General

  • Target

    2bdeca41a9cb786c3a6628ccd57746b9.exe

  • Size

    28KB

  • MD5

    2bdeca41a9cb786c3a6628ccd57746b9

  • SHA1

    a9e7448ff02eeeb3f5181708a5f22939573b2407

  • SHA256

    55b0c0baf5788aaaf3330ed8de34f75255f505279752f19140c9b296a3f99206

  • SHA512

    838d2dad0acc2b8e963044027c3a827a97f3514f3c7ec44b89605d8b2092b9a5c82175427fa2113283edfdd36776b0d089b2647e2c8d8a360bc8d715d1a90e50

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNBcYQSkTtA:Dv8IRRdsxq1DjJcqffYQSv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\services.exe
    "C:\Windows\services.exe"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    PID:4300
  • C:\Users\Admin\AppData\Local\Temp\2bdeca41a9cb786c3a6628ccd57746b9.exe
    "C:\Users\Admin\AppData\Local\Temp\2bdeca41a9cb786c3a6628ccd57746b9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7C34XGPV\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA49A.tmp

    Filesize

    28KB

    MD5

    4bb2554e7bbebaf349bd81e6df1eb975

    SHA1

    be52f3d4ee86a9f86f8a8e1ab554be40c3f1dbd2

    SHA256

    7912cec6959420243c690059bb3809b72191e741fd497b0beed9aa637153a257

    SHA512

    934caec4caa8465d44aec83226b4dae4665124b931f5a42871cf96c95469048fa9b05d730a05f44093be681e2e6c283130d020039775100d842d755f8a32afa1

  • C:\Users\Admin\AppData\Local\Temp\tmpA61B.tmp

    Filesize

    28KB

    MD5

    6edc519c6c76a6027c12bf70f2ffffa4

    SHA1

    196e47b654350b51f8657d8034c6cbd6588b8dc6

    SHA256

    444be0d97c0ed9004a2da1c987c71b50cad3e9509a14feee90f6134f27efd230

    SHA512

    eefdf9d0e6504af58277d360f2929bf792664092b167f2b3911b148a9dbf890879881209023c0c0107fe91adf2796bf45b7686511b8823cec52b242d5cdacb06

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    586999b41803471e350c46831dbaf344

    SHA1

    06bf5c2f13c5123e747baea5b0dc8ffc1eb481a5

    SHA256

    bb809bdd58daf19a7d4a12bd443082263a936182c08c2eb48476283f2fd7cbee

    SHA512

    6944f519de0595f562d915e5add5e49b52352f8fe12eb59f3d5c3daeca38925a440421d1a53197e23676af3b47c1ff8a06363618a69f245f645af71da5296eab

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    08b458d87913780c4b09871bc31955bb

    SHA1

    98ee4e8935af61c6c81026fd8328a07a1077e79a

    SHA256

    944ac7f85c4b38b8f4454407c23d1d737a506a099a1e42c81ce995abb6793c7f

    SHA512

    24d39e79c7c04208ea4506508c427294c9a846bd5d4b8569cac50fd3f30b4d3ffd8b3fc1d8b41c629a87261f3ff71c6c072324309dfa2cfd986ac574cd4d4211

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    11486284e2423d7c5521527e0b03c6a4

    SHA1

    b905a0300298ca65fbe5c2bbcb25e7f3549c00d1

    SHA256

    30600472cbdb2c573c78aeb1086af87c57c653b8bc01add775e49cf30611c605

    SHA512

    0f24354c9f0a3efa65950c07a03845d328f0468d27ebc298ff26bad5952fc6bf549c6610e572eb24b4b02ca4268ac752662b0370ad95aa6ccdd8e67057be9673

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    86baea2643b53beb86b516b8bf2e1679

    SHA1

    aa3a6f0c550da29a9299a35c96fb8c0a82f81f13

    SHA256

    88279e29aa468a0bc481c4ad1f34127aa0bb5a4cd5f7721fa70334abad61c437

    SHA512

    82076f116035acf6e31d8fb1a2c530fa55b001dd73e3409a81f733f9031de1ae386fb4277ab08967723664f3b2c0fe8573dc716e9b899519ca6bd58e83e1f689

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2544-165-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-154-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-107-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-42-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-172-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2544-208-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4300-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-108-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4300-209-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB