Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/05/2024, 02:46

General

  • Target

    af3645715dad07de553d6fcdfb3c01ca4f914bdbd25f3dcf8db071a527a52aa9.exe

  • Size

    41KB

  • MD5

    9fd5085a9673bba1ea565e6d0ad31384

  • SHA1

    9d0be4a4ed2fb61cfc33823ab3c293c0fecfda46

  • SHA256

    af3645715dad07de553d6fcdfb3c01ca4f914bdbd25f3dcf8db071a527a52aa9

  • SHA512

    3d8fab570d78eee16af6011784932a141f16eb8f395d8bd15c30b68385ffdd31478a31d71d4f0fcfc9586c0e31b66db4b0fa257ac7476fd867670df33e40e58b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/g:AEwVs+0jNDY1qi/q4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af3645715dad07de553d6fcdfb3c01ca4f914bdbd25f3dcf8db071a527a52aa9.exe
    "C:\Users\Admin\AppData\Local\Temp\af3645715dad07de553d6fcdfb3c01ca4f914bdbd25f3dcf8db071a527a52aa9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4664

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6DEZ09S4\default[1].htm

          Filesize

          304B

          MD5

          cde2c6ec81201bdd39579745c69d502f

          SHA1

          e025748a7d4361b2803140ed0f0abda1797f5388

          SHA256

          a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

          SHA512

          de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6DEZ09S4\default[7].htm

          Filesize

          304B

          MD5

          5257aa7cd7f0b6c62c00d3b403f5b8b4

          SHA1

          ac75d0d07888f61f0b0368577ec794a3f64fd6d8

          SHA256

          caeda0e9d091ffa8d0237e28f69fed6d3a9e88830ac47642597cb41caec120bf

          SHA512

          70c5473e6e0d84cda75d096c9cccbc54963779bee3f22e1b225ecd70a70ee5e023b31bad6e6e2e6539b58f177829536b41ec53a01a9ddd5312cd20078f4c57aa

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GO42234Z\default[4].htm

          Filesize

          310B

          MD5

          2a8026547dafd0504845f41881ed3ab4

          SHA1

          bedb776ce5eb9d61e602562a926d0fe182d499db

          SHA256

          231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

          SHA512

          1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GO42234Z\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\K7TNQP8W\default[1].htm

          Filesize

          312B

          MD5

          c15952329e9cd008b41f979b6c76b9a2

          SHA1

          53c58cc742b5a0273df8d01ba2779a979c1ff967

          SHA256

          5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

          SHA512

          6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\K7TNQP8W\default[3].htm

          Filesize

          311B

          MD5

          cb42662caffe525e9957c942617edf06

          SHA1

          615009db9a1a242579e639ee0fc7a2a765095bfe

          SHA256

          312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

          SHA512

          3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

        • C:\Users\Admin\AppData\Local\Temp\tmp22A8.tmp

          Filesize

          41KB

          MD5

          0532684af4b3963d67fc0bc7f282d496

          SHA1

          516e8587362a862c8a883c12273445014a20d492

          SHA256

          86048cb4af3660663804618260a8f37c21e1ddb29ee0577c72d5c16692e08cb8

          SHA512

          538e3ac55da0d701c2bbdfd22afd90a48e7c0d5aa87cd3791264c5a429d33aa317ec317dc8293ba2685999d4c460b98b41700c8a1bce304bcc24b68c62f7ae45

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          160B

          MD5

          4e7d91b2fd4bbb8ecb989cc3a15b1e26

          SHA1

          5bf1826289fa53ffdec67f90e7fa9dafd2b18863

          SHA256

          0e1a66b5c156d3bc54082728c54e998fb456fc993c1e3b3e9a7f1cc930b184a8

          SHA512

          be799a34557e4329b80d1b3f059ed7563494349af49c9229432787152f4ea4280d85c1c53b1a709c1fe26cdb4a3e8f8377fd0a00be1e342b1fb85ab0a1ea42c9

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          160B

          MD5

          c5a4a3983d91f3f056788528db6e6a3f

          SHA1

          e41429e3eefeabec12b1f39e6a94d64885fb0221

          SHA256

          35d623b2509289553ce7c573ecc5449ee525b7c286e77ab584e757be8b734643

          SHA512

          7f7abe9a4b3ea69774a6857f581a374c32c9a8602487a35fc580f77e1e3e338f6a096c7ce34b8dd938bfa4c216c3827935a9e93955b87c8cb5822fa796c4d25f

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          160B

          MD5

          80ee59421fb93224f700daab2c19a1c3

          SHA1

          411c0ed378f7bebb600522a1406075c444ce9173

          SHA256

          2ea68976cccac4147290449dc3c596c5fcbe1d9f0d9c08cba7ed406f4106c77c

          SHA512

          7667d089b8618f2f63ba10254db340c7494a9dd930c3eb867b5474d24b999b3435d0eb9e3cc87a85f67c1967e829ee64a42ca06a0b118662ac6e7cf68bf6df10

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1472-30-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-203-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-92-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-130-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-314-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-149-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-279-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-244-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/1472-156-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4664-245-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-14-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-204-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-155-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-150-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-157-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-280-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-131-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-315-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-93-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4664-6-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB