Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 09:08

General

  • Target

    45d7d53fd77223364708e70ac6a0b10a.exe

  • Size

    40KB

  • MD5

    45d7d53fd77223364708e70ac6a0b10a

  • SHA1

    b2d0b1178c7e98e4ccf5074edd7a5f18c67216a2

  • SHA256

    806eaf5380791342029618d735d7a1b8565948b25715094a0fbe2d1efba6b4d3

  • SHA512

    09a41d69d172dcfaa65aab08e5cd23f67556df0d6aa1e33b55079b3f23cfdc6a5fd5504bcbb9e50151f9ead3694dc9d7c2bc4929590816bd6b4d4b1aaf0b28c7

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHNg:aqk/Zdic/qjh8w19JDHNg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d7d53fd77223364708e70ac6a0b10a.exe
    "C:\Users\Admin\AppData\Local\Temp\45d7d53fd77223364708e70ac6a0b10a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6AXLYU2E\search[5].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Q9YQXK50\default[2].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp71CD.tmp

    Filesize

    40KB

    MD5

    9153e0629f8b9ee187e507b2305939ad

    SHA1

    57977b618e9043e037dc506b2d1ff4c6c12a062e

    SHA256

    165da58849f0cd38831a90e8e56f5dffc7e58761bf44dcd9b07d45c2f5016907

    SHA512

    0e01baa282734fe44c9269b1ced28a8ee52f34a5351a9224c5f4686902f1697d8ca6c26b8c3ff5b0b0307cd8ff737e72ac6887ade135e0ae125c2accb70a58e1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    fc87dfdcf51c9bae330b90f7c4a955ad

    SHA1

    1b09c8f668c24c6c8dab7407d3c9cec138507ecc

    SHA256

    c66f1ff9825cc028670aba74002d153f24784f14e0a714fa1675b2f59e5c749b

    SHA512

    a4566849ea55552d9dc5e909cc3be7eb95f21fa871cb368ca8463a1a0d235e4deb771449b9d310c4f314a99fc4a09b44886cc22a10bdfce8a0d460afd4dc42b6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2264a2f92ad56ca5c08cfe0b90e46e2e

    SHA1

    8fe0066435e8e8424bc8d11474f3c7f70c1ee341

    SHA256

    60034d4d2d327180f95ee88441e77efaa72c763495fd0a1011ec992e6aeaa032

    SHA512

    c9bebce378c3e84f3765ab631c38977915084bcfd9fd59c8123b06e7511c698502bb80d8b4d7257922eb978fc3a0eaacfa7e18593a98534a094a5bf4a70b3f65

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/896-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/3504-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-102-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-13-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3504-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB