Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 17:30

General

  • Target

    a9bf1f4e355f768d58a807c63e63a457.exe

  • Size

    28KB

  • MD5

    a9bf1f4e355f768d58a807c63e63a457

  • SHA1

    805737bb8ad48c336cb3b8d76ffdd3012e4fc959

  • SHA256

    7b755a1bb5485ba6372f56287bdaf15a97d55e1fa179a3ea05395c64abb3d922

  • SHA512

    c600c719b1ef59a4ba34c47b16c17104fad533fd9af7f0b7f3ec461139ebd55ef7499fd933a211d3523d55cda0ee7f4294d40d979033d236b5a042f3bed79d41

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNLLrT:Dv8IRRdsxq1DjJcqfmz

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9bf1f4e355f768d58a807c63e63a457.exe
    "C:\Users\Admin\AppData\Local\Temp\a9bf1f4e355f768d58a807c63e63a457.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3Z27RA7P\defaultZYYJQRKP.htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3Z27RA7P\search[2].htm

    Filesize

    215KB

    MD5

    185d6180b16a511792651c7f256228d6

    SHA1

    5a97534692735f407810d39f6ad5f95b1120e144

    SHA256

    62348348f7689922ca3df15a99b7c13bc597af7c6252b784b9c10fa065a10899

    SHA512

    5e2ae27ae59dd49b8932beb267a19674cf08cc38fef473b7a92195231ccb18af88b584979d5297852bb98c5b94c29f441d0ffe32f28a406497f1f644ca286614

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3Z27RA7P\search[6].htm

    Filesize

    188KB

    MD5

    aa1e0087c1cc5d0a1c424360ec389d06

    SHA1

    1b32aaea9f16ba766943a45b01733119ee0687ab

    SHA256

    97efd81e8d016779934d8ae990b3da765ee090235983b0d988df0cb31749d6ad

    SHA512

    767246b24b72ba1844140fab9d481557d9aa574d81be36752afafeab1ac81c49a7b5b4859d18a56de16fed15e863287fd8b998ee519c4af8c90916fd2997d2b6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3Z27RA7P\search[7].htm

    Filesize

    226KB

    MD5

    d3c45e8f3054ad74a17667179f7c82ae

    SHA1

    81147ab96788bf9397a9c32a90ae417e5f2775bd

    SHA256

    0fa5f923990518834b1063d1561dc57d9cad06ae184ecd482ec412f561570ea1

    SHA512

    17f954529bbe95ee520913bdc5f54ab8d7214a1e50aae9d5354b66dff26b0dbe2330991fe17d075ed022693b8fd58d9edce15ec06ebc6119225469b918c6b483

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8XRBHXP1\default[6].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8XRBHXP1\search[3].htm

    Filesize

    203KB

    MD5

    831fae952001c646ccfefd2e3d2f4d7a

    SHA1

    57655e31c8722885ad5ce3aa8203f94fb2d74bf5

    SHA256

    d81640143f7155bced76a4be3dc28f7e4032dd020b7369900d7a2f79a132e888

    SHA512

    f8a96ef926737de58b6303b2c4d44cd95939346e56b15367d400d27e74425f0947b701a6642ea11938e18c66cfcc49c06a7fd42ca0d11eb46c7b2ab30b647a41

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FILN3D3Q\4GATO1XQ.htm

    Filesize

    147KB

    MD5

    1c42917530688e8f63de222881dcdd91

    SHA1

    3bcf0dbb4b0e9077c3ee9688407e01e0842318c9

    SHA256

    f253a11f2e174d7fe3341c77711b1ddf9eb840f4dafe470bd40e2f4fe985b16a

    SHA512

    94f3b23e09d61c13d9cb7a981793be7bed2ab2caae4926f5d7579c4be6877562620e24c83f87d79f6eb28dcf0e19ca41c630d56f126b48bae194c7646b7846b8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FILN3D3Q\default[8].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FILN3D3Q\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W3XJQI43\OWBHJZ6D.htm

    Filesize

    147KB

    MD5

    1bacfe4cc2ff3e96b972cec241daefb7

    SHA1

    341852604c7ff41e3a96f8dc228bfcae7db7381b

    SHA256

    04c13d0614d4f99aeb80380f79a9ee84c9ad4afe7d3d48249bf4e60fdab47f9e

    SHA512

    1eb42291ea1c7cca1fb9f389dc5968da969b8379cd079d586cca90b7d1cb08431561add0e529343dbec64640662f700a2882ef53fbb387584de9ecdf783008d9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W3XJQI43\default[2].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W3XJQI43\default[4].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W3XJQI43\default[5].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Temp\Bxyajejw.log

    Filesize

    1KB

    MD5

    4ec22feef92fc9118f6840ea8cef4521

    SHA1

    8fafcbb4d6c7111c048bb3dea44556d73e623802

    SHA256

    38a807425e7ceebce84f57b1eff193a9557234c629d13c11e4a51891de206007

    SHA512

    0d3d50afa8023ad6e396e0a232cee3ffc2618237bffe19bbba2ac4e8b5f76db1d99f8dd1c3a9712891fc8927e42bd316343c53e9da7460efa31d8b79e47f1069

  • C:\Users\Admin\AppData\Local\Temp\tmp4043.tmp

    Filesize

    28KB

    MD5

    5444a53ed840324018849eaddb2a235b

    SHA1

    452e8daf8dec15dc1644e9b961ec126028223b37

    SHA256

    3160be74b17a9e2aad78ad6a9055dfcf2afce9aeac3939fb868071c1740a4807

    SHA512

    f098f0dc9216436680c41bb49b7ef173ebeaf9a0101fb3c966dbc0c046f203b6a4b76b5e8e3e0cf254fbd26b3734b48f0500243f48c4c285ab97eb0feb18cb88

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e493ff2b28145038309c3685e3194d1f

    SHA1

    ee1cb6a5ca80c671c846db4811fc52d1374e77a7

    SHA256

    dc1262bc4d01a8b36c4f64b2b9761dade9ab8bde12083790052e09f0e6619962

    SHA512

    d77db8d160c095b014709264d093c4eace276a3c5a8e1e27778c6586ef4682e25b240d2ec0fe9c11d172759728e43d01bf6da5ecf349b02dde927d020b57e6be

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    aaa1459ca9a0bb275e49aded80477e2a

    SHA1

    905ac35545a2746da7537830659bd47e65c0b4ef

    SHA256

    052167083b1c420c33c397756cd1222ea16c7d75348a0b90fbf8a4071dd5e171

    SHA512

    fefedbd7bb3954a0653d1ecb2fbe71a4ef87d44081ca2169152617942c7e7f47f24a500a0a8348c23d96a07159010e1f6c445fafdd541b2824fdc95a23897801

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    384fc92ba423d06516cfef884bff3e73

    SHA1

    b30735dcbd6b2c2801431c56c9cce248cc50d915

    SHA256

    0d6ea7ae1e00390984fc7aed399f623dd9b60df43beb61168cc957adbdd1a3cb

    SHA512

    926efc7b9c2429887a0308b02e1ef2837f6cd111a1dd1d46fef8bd2abd757e10ce6c4883af92bf4ea336e1f7cc5d5cb9139a5448b111777b58d45536681e616f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    664b69b1913a385eb2b39d478be95670

    SHA1

    9799ef0bbf4c579cc7add8fa3052b35f6c654649

    SHA256

    098a995c08db7ac43400b096f43a9a5f726f98b2aac09a860074c4e2f40733c6

    SHA512

    af72e5185d04edc119d493c4f79c6f7c83baa0f6ac2a27f1381e2cd9743c64cb8ebdfe11dd256f5c8334589fc59746b5448e62e6233517e6057f761730de47fb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3956-432-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-285-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-476-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-235-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-240-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-231-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-100-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-335-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3956-386-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4940-321-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-366-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-25-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-413-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-275-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-466-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-236-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-30-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-230-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-197-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4940-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB