Analysis

  • max time kernel
    113s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 13:45

General

  • Target

    1a70e2590fb51ebf7a93de53c1b37696.exe

  • Size

    678KB

  • MD5

    1a70e2590fb51ebf7a93de53c1b37696

  • SHA1

    97ad6860079bee3a7d46d045dfa6c1476d4ff930

  • SHA256

    5f34fd718a4b541a4f78a7d976bb632b81c4a1d9773d314b2b2c582a9262c6a1

  • SHA512

    51e58ead8ef5453572a053827ebe570a3b8b386fc9cff7a955f78e934c2f20b0ec818a1cbc84bea9ae8f24883b6929e1a624ac90f95803e5b7289aa6eb48c9ca

  • SSDEEP

    12288:Ovu8qysq7sLw73oBUpPPZgmMlPb9enMai4/La5LFP8pnq+B0LjEoGV59zkAsCJ:OvuZfq7sLwjoBy5BM3enMaEZP8pq+q4r

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a70e2590fb51ebf7a93de53c1b37696.exe
    "C:\Users\Admin\AppData\Local\Temp\1a70e2590fb51ebf7a93de53c1b37696.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Program Files (x86)\Zcznevrss.exe
      "C:\Program Files (x86)\Zcznevrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Zcznevrss.exe

    Filesize

    99KB

    MD5

    3262311cb739c4b8aa101fa145a6df09

    SHA1

    6853605a1d1d279dba6d8a87b1ab543e49c59207

    SHA256

    06b9418b3e97e4f640f94b24dbc34f2775e787d0858842aec2e379e66fe7dac3

    SHA512

    60704f5e72ba13a516a712790e6743b0ba3381873d7c589828dd3c0d60ce28a4b41535f6e4d21257c4e2d2d94db0696264f6030cbc5f9a32a202b007bfc1f865

  • C:\Program Files (x86)\Zcznevrss.exe

    Filesize

    93KB

    MD5

    7469a99aec5f3ae1c084c77463e44d43

    SHA1

    d840e81785c6e45461474bbff1fdee894df7156f

    SHA256

    bd93cf800d784650ee6e2affa5cf5f1015f7de1ec31d801830348aed02f9ad0b

    SHA512

    6e8ead025e507233489acdceeee2c3e0ffb9f6fd57c98428129c08b865839efaf44c2452aa06af8de02a284525ea8fe9ae8629f7abe3a5edc425f702cf6f34f1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verDE79.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ISEWAASI\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    93KB

    MD5

    08f0dedbdb0eb7642ab64dc5f0cf2174

    SHA1

    602b24e4f171d4d87dbed2e266cd6d1d9fece1da

    SHA256

    51428ad6b70d1fc6bb0b79383e061855b9816201af28a3c30f09944d1ebf2bfd

    SHA512

    17010a6764c7152d64476d6d598dcd40c026ca698a3c4ecd759b0de462cff70ecb02a116bd19339d66d58127e0f4162844bd12eb3caeee896eedaa4255c204c5

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    92KB

    MD5

    f97b64218aa077468b30ae170664facd

    SHA1

    4bc14fa853b960074d00232b2302bc16255724b6

    SHA256

    9ff3898db362eb05f4c2f4b99d36cece8f7225c016836d63cdd2d196addda752

    SHA512

    716e0b0c05306852acfe76df749df1d57a08a7a55bf09d74593d4059d621cd690beea2b2b8e5bf6837e77aab01fce7e4baa39f82eb415d36debb72c7de83489b

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    93KB

    MD5

    2f5293f5ec112a11befd6497f418a634

    SHA1

    02e65400df2184fccc5cf136336c1bb9542c94a1

    SHA256

    4b563e8ed546f42f14d51f2fa7efa6870e73fd41a4f34ef85af35291b0974f10

    SHA512

    191c381e34cbb974421e52a2200ea23d80604dbde026b0628daf0a352414e0b4a24656a3d03a025b8716ec6d77d7804959693fb70ab1214b9cef05dfc4480028

  • C:\Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    409KB

    MD5

    c3d354bdf277263b13dca264ec2add9d

    SHA1

    b428dfd7df0f6024e22838823cc702e2293bd314

    SHA256

    ede1e15bb21655495ea3b3fb6710390d53839abeed944ed7ab1af7403b50aa5f

    SHA512

    24c8e96b3c07fa4e44fbb31a4e09bea728d90d410352aa9c6b6b6165ff5c038f689b7b58b05abc6513fa4ab953b78edc0f9e8298b2d57fe1c26e80068e7ca68e

  • memory/3948-21-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/3948-25-0x00000000020B0000-0x00000000020CE000-memory.dmp

    Filesize

    120KB

  • memory/3948-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3948-48-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3948-47-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/4376-37-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/4376-38-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4376-36-0x0000000002350000-0x000000000236E000-memory.dmp

    Filesize

    120KB

  • memory/4376-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4376-5-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB