Analysis

  • max time kernel
    160s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 01:54

General

  • Target

    0aca8ad159cb905612ad74371ffa7600.exe

  • Size

    28KB

  • MD5

    0aca8ad159cb905612ad74371ffa7600

  • SHA1

    84562d06aaf86d365f635a78d67f4ad5943331e3

  • SHA256

    59b3de8092d969ad749bbcce84e5378c7af11365e00568eb05e0ef2fa8f20b59

  • SHA512

    55ec688478d530267e64711daa0ef352a4afa943008ed82c7538cefd4d7010151dc1432b998808eed55474c8af734c3487c4dbc4039755bbd38083938ddb4c3a

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNaQEH:Dv8IRRdsxq1DjJcqfLF

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aca8ad159cb905612ad74371ffa7600.exe
    "C:\Users\Admin\AppData\Local\Temp\0aca8ad159cb905612ad74371ffa7600.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3T8W3B4\29H74W6S.htm

    Filesize

    145KB

    MD5

    5ee31ff1e5eb32a795d64984d40a4662

    SHA1

    39014bb05bfe4affc11f8895309efe7a9968461a

    SHA256

    c32779e66c558aa87cd7948f0cbf898bab8f98e3c5f568ed7ed61460f042e023

    SHA512

    d45db59452034b2c025cdd195b747b1ae558447352bcc064e9d358e5220194ab63615622ad8494c491ef4c2dc5bdeae8b2c4b7ea0c24ed336bdee0386a230e3c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3T8W3B4\890SRPBH.htm

    Filesize

    145KB

    MD5

    f92fd0d36dc05cbc2471ca2f10a3b753

    SHA1

    3d53ada45186bff36cc702023a1a64445c153ac3

    SHA256

    2177b6b17ac4f47d04772b2fb05593388ddd538356180ca7e96d02ad32d385d3

    SHA512

    ef2e0978aa5c6d76fff2b200c3d1cb8e021051700ae342b69a0952f2206d919ec455a142aae5af27296d716e0a8aa08ef0bd83f44bce4fd8b6fbdea8643e1c4a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3T8W3B4\I0INYGLZ.htm

    Filesize

    145KB

    MD5

    ed2f6988c661dc0e52f773bab3817db0

    SHA1

    6e595db8994cfc7c2da10f74445bd8220bea8096

    SHA256

    91327a21ef4deaa8aca3fb786c90acd342816cad9e81bb9c6f9afe296c7d3287

    SHA512

    502fd5bfd53ace02810bde2f134a50b8acb4ee527d78796f0b705b8857e1b77f424c494386af80210236a943fcb9709775edb656be641ac3f20cb5b4d0c71326

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3T8W3B4\KQFCD3C7.htm

    Filesize

    145KB

    MD5

    ba983bcb2e292d593bc087b386b855ac

    SHA1

    e9e077aa3a46fbab9270e021f4e15ec459095171

    SHA256

    5839c8be477115920929a5ebba7b01c30a20493ec40990f50f07b653d79fd038

    SHA512

    3cfdb350a1bfd0522e031df302297e8b7a9c045a416dfba63941a08e3c134889164814f9fb14e6a95e6aa239d0ff633b2dee1364460b16e5c41b409797ed792d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3T8W3B4\default6YOMCQWU.htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3T8W3B4\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\HG35RTIP.htm

    Filesize

    145KB

    MD5

    fe290e32731feacb36850cd9e7fc4fe8

    SHA1

    bb2935bedbed9bfc88bfeaa983cbb61cb31a506a

    SHA256

    ce183812c5ce3610ea9b7030ba765810c880f610a2120fcd38b5edad00b24ccd

    SHA512

    06cb8a89bbd2001b8a1edccb8857cbfef872d1d3182721756457edaa06f3ccdeab2ea1d4cdfc1042b3e917748ba9edd3518762c7ed97bce91844dd6a6ca6f6f4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\PNW6YLGJ.htm

    Filesize

    145KB

    MD5

    586a8727063c063c44f7b731388b112d

    SHA1

    97d73c71ad2a8665ac42bf0cdf274ccda469a048

    SHA256

    535929c7e4ac367e2b5cb28ee614208d463d0c304c4e28f12084f49c2d443edc

    SHA512

    23e1e94fd6e433134fa756fa72c42f76e1dd25409318675429ec6d95ed51303cb4b17c3119e52e6e9d277e22ba6fa41a5827218f887e20d82f26f779752f0916

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\QADF2SCX.htm

    Filesize

    145KB

    MD5

    993c6f1609b3e719d1b391c07755476a

    SHA1

    4d75709c9879264fa65eb4bba37de8c955c8218d

    SHA256

    c3a48cb93315e27af33e586bc3319f26ff9bff4274ff97f0f03b056b7447b7e4

    SHA512

    a60e99d26e431437891c4a52d6f8f080cd3fe58ece9467ff9a3a07ce7d0cf457249a86ec3f4e8efb7856434203247900f89c9d0c864adb92416c9a989360890d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\QM4C225W.htm

    Filesize

    145KB

    MD5

    ab5abb365403b24ff90512489e1e036d

    SHA1

    a5074db311832bcfaac5ce76ec9fd4419dc8af2f

    SHA256

    c80a49efa4d59185f7a2e5cff66fe26cada9cc3491595d9beab793cdb26777c3

    SHA512

    b17613d0392a821397daf20d084a38378f9bf69665f0797cab219a2bf156e9787efde912b609e412223cb608f5d83e6c426268ddf8333dd78cecee631205c2e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\results[2].htm

    Filesize

    1KB

    MD5

    1f54bb772898601864114ea6f0b12b25

    SHA1

    6e7988e843cc302509d64e192d18c83b2c7dec3a

    SHA256

    31c4da7079c2bd7ca47ff1c5088456fefa48f6ab5a5836950d4b255b4b5e0d0b

    SHA512

    f05085ba7521d70f35eda262962a3b11ed0d76edec90d3c8eeda27f99a947ef519df5191d964c2e1b9fee1db606ae0dd9d7cbbf924aa50d2e872556127479b62

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\results[4].htm

    Filesize

    1KB

    MD5

    ba40e02ff3f96ec73e07944e9ebce24f

    SHA1

    a81c371f43a0dd6469a29d2e40e380911f03f86a

    SHA256

    2d9c5fc4bca56260981d7e9d94249f9d3befb58cb004b571b8bb8f441ba2c401

    SHA512

    4aa3a2a546243123e5e05cde9c7d0e209c4aba0ae87464f43b8d36a254a16b61cdbc40ae014f35d37631dc32239bc690f89cfcefe15cd221878f61f85ffbc42e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M8F18HYR\search[8].htm

    Filesize

    198KB

    MD5

    de329805cd6ce20e635de0e11423a387

    SHA1

    fb69c097483d2598d10467477fe0be4b6ff50fc9

    SHA256

    a4a1ea83d65eca5d7754f0a9a25a4d3b9eccdca66ab4039c65124ee33e1e6f03

    SHA512

    77a2a3f7ec6218af3c1a2a89b8e9e2abfb92a458c11a12a5efc842858ea3faa7451aed065d354e1a287f29dd59df82efe692376b6d443c904568e604185b5d54

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WHUIQOC9\505LQAD7.htm

    Filesize

    145KB

    MD5

    7e22c245461aa164e2c1ab586c22f1b2

    SHA1

    2f8ff3a01ff28beda6779566b3c86b585ccfbeb2

    SHA256

    82019e00a3cc3acf021e0243d89c3f82a7f30f77a10870ff8fbf33e224b7b51d

    SHA512

    9c8e355043653ccd212fcdf1972d015131020dfb99ad964bb0aa6affc1fd0f94c76d9919cba1967f0f7d5c970505d95a0786cd4da407f3a2b00700e3dd63d3ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WHUIQOC9\BS4IMYG3.htm

    Filesize

    145KB

    MD5

    45e635da8598cc20a85aa046fce2ac82

    SHA1

    161b96975ad6941a15516347d3fdc94ab3414201

    SHA256

    a53371da672588365ff6a713005dc7048e3384ca4c7ecca5b33b7f6271d8fd00

    SHA512

    30f337e7c44c77ba8059ba97876bde6b579c48988d7c76ffc78f9a1fa69bc92dcd3206b1c0e553b93866a5dd460128f342350b91308b4a2c6e0cfdc7f00a4343

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WHUIQOC9\results[6].htm

    Filesize

    1KB

    MD5

    2d32b3bf4bd14c440bb8910fe3ed63fb

    SHA1

    3b1a860911a107867d90cc6c9449ae959ada4142

    SHA256

    9bd97a337562f3257b677cc32620b2b27a1ee55c3d7ded13f92a6a5115a04992

    SHA512

    5f07367f8a1609e7169f9d8a6fd6653a469b80273bdf2c450830fecbc23d0ce3a771e1255d8becbda4fa8cd869ece2a8ab5a41d77ef72ebdd3f94778bfc45d71

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\0SDSGQOC.htm

    Filesize

    145KB

    MD5

    ddfa6c022423c2e9422218bf0d21fc0c

    SHA1

    8ac53af38ea8755c44eed5e04c0a4bc7d5d437d8

    SHA256

    50af863f9dda6bb8fe46342b4cacce3fec0722d15c49589cf85135a6fe2c2b12

    SHA512

    e8f249c16365d61fd7dc43c539fbbb8b7e8e1027a5673ff406ff40b315b8f407e24aa0eedf85273372ba6766c4614bb9c54b3ec8cc7e8bffc12b1e74be8b2b7d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\4U9ZYS2Z.htm

    Filesize

    145KB

    MD5

    1f7d68aed6d058ab2e2049bdc0dd3af7

    SHA1

    fe5f30f3d78712a38e30db0d4c78c61682363995

    SHA256

    d1d57059506bd0399f067fbb2e77fc5aa0f21e16f12c5fd91b2054038042f0f2

    SHA512

    6a2b58793a2b4c17c01affaa0ff27718789593c415d858f243706918fe65d848d0f2c42ac79893f0efa2ec150e8eb517c5795d5b2082515e4706d49a730df7fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\6RQYCK27.htm

    Filesize

    145KB

    MD5

    7e7d3b7b7a017b0a4af6ea40b70a6e28

    SHA1

    4bab1444ad519d137cc9797981cf48cb5abd7ccc

    SHA256

    f468b2215691d338ee838ee902813d9d15d0af9d76d823244db98f7f23a6a41b

    SHA512

    6eb03f70009e3cd229509b72dd64815435edbc2fe9beba3396fb19f47f8ea3af660f3c17daa5bbdb317637fb81325257e2c14343eb166a41e36d1f41ff44da4e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\E4H0G6SJ.htm

    Filesize

    145KB

    MD5

    1b86071f07bdc50a6654c7ef779ffe67

    SHA1

    1c5b0efaa4f2d448cb0fd62fe48ab9733498dbfa

    SHA256

    cb0fcedd99b4df8e95a890242ac912f751810ed0426b66ae530ff7feee729b17

    SHA512

    702b16d50541b5edb370427e6bfa4d9272019b47fb0f580ff1f53cbdabcde7098c6d62717ac32939a6e6be591f704dd45130af1289baac71f6a3e01231eb522f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\EJ2OCG4D.htm

    Filesize

    145KB

    MD5

    cf70db1795c7b800ae360bce4437a281

    SHA1

    9f2f002a042479a9bf52007ab6f7831b38ba26c8

    SHA256

    31f26a6aea159ae636921ef17334cec6c66a872578661970bb43e5d859c71b47

    SHA512

    b04fec2074e638f9c7d148cf54246f9207381ca3aeb9d80ea553e1e854989e3df6416a1d3ed94f7f37cd8fa9c44e619df1a2c5fbd0d09468f62878d4f2cff6c4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\W5CG53P9.htm

    Filesize

    145KB

    MD5

    500013fea169fa5f027b2fe0263f6eb3

    SHA1

    843494a0563fdb2599d517a656b226f39c22c054

    SHA256

    ecf9bafc1b8b22badd56a52dfae64bbf77dcce4fe85bcbe968d3cd677dc8e4cc

    SHA512

    64d954379bd8703507c60a4ad044547310266dda7570f96154b269e67dbfadf0e50e4705ab2f54d6854ffcd8b9b1c05c0f41fca96f8145b4472dbbf5a3f1cfe0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\default[1].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\default[4].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\results[6].htm

    Filesize

    1KB

    MD5

    e6707bb78b85bceeef2c92ef1499cdc0

    SHA1

    b4b13d165a0f80991faf65acf2a391715bfe42a7

    SHA256

    9bbf4ebbabe932e5d5fa73068e70e1264065d8515c0639542b40c0c53cb9a404

    SHA512

    ce7ab0962e12fdd404ce052f529025409530b66c14bb7db08dacff5a7e585e423004cb288fa9a90e77cb30f38d7d6b8eee8f3c252fbd21f5c7338dde5e01b489

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z0UNWU5J\search[7].htm

    Filesize

    186KB

    MD5

    09cf8ca5f039562f137481357b0713df

    SHA1

    56e2484cfd09a95af9179806e6bebe5d53d2149f

    SHA256

    79347834ce40555f0c70cbca0277dd70ade9065dfe79339ce5fd6fc79abce5c6

    SHA512

    bc01e344a2e8e582fa2b812c306a51eff94683339d6d2ad5b1f75cd31a211955dbeee484535173fa377af4abc92e3ade4afe7380bc57fc84ac0dc279d8f3cb97

  • C:\Users\Admin\AppData\Local\Temp\tmp8817.tmp

    Filesize

    28KB

    MD5

    cc6f1ffd234a82f0f8eae0373322c590

    SHA1

    8d3c4c7fe9fa055dd55502f2cc6c9e7dbc843748

    SHA256

    f983665d400fbcd0695d49b891c587ce016a89f3f06f2e9492c5db4061dc4755

    SHA512

    ab6923c13e7dad512e4fe5c15bced1714ab9ee384318f079f022f0477836b0790f5210103d84199567cce47fa36cb6187894f469348e73b0532f96731a061768

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    86a7e7b8883d507e2b67a845f994ad51

    SHA1

    2f3d89b769aeace02420140c80f579238adeb559

    SHA256

    eee20273f9e1d80ef65d7f263ba8ea1396b7beb0387b8f180eff27c307fdc871

    SHA512

    eb622ad4e84d78f9819ead528be913e7440ddac9843de731df3785c23a1d3a9ba437f3b6c7c53d8c2d5aea469200c08e30d8fea17efbdc774ff028b588955e07

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7efd9480b9fba9a5e588d935a0e9f4b0

    SHA1

    125181adcd6fcf693d2610d567254ac01c6f626b

    SHA256

    7d8369a316034670132c2c1c82a8434b7371057a8f94006a3561b19e7b129955

    SHA512

    3da2444858418966fdc0d15f5fae4dc41cc1da52646b7757bbd50ca3882dc3c04108269eb85543e82ed054832e1eeb40d8ccc89f0768915cb0fa1e3dc1bcd352

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2184-191-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-336-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-624-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-107-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-453-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2184-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3532-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-246-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-30-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-443-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-42-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-593-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-90-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-140-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-170-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3532-711-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB