Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2024 14:46

General

  • Target

    a12266d193fb59226270c5919ef91c40N.exe

  • Size

    41KB

  • MD5

    a12266d193fb59226270c5919ef91c40

  • SHA1

    c0320c2708bb5bd9bddf254d7a8123a1bedb4e09

  • SHA256

    e32ec448b1f12df0ed4210c5c854dd3995c55b2b1b5ebb629a7128f8698fd253

  • SHA512

    0c48b3c527655ff91154b122b19cb9e7a89361e98d1a5704a28725778cbe2a0095740577e77207bb866953af95d3f6546678722ab21c8adabcced992e010aa27

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/T:AEwVs+0jNDY1qi/q

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a12266d193fb59226270c5919ef91c40N.exe
    "C:\Users\Admin\AppData\Local\Temp\a12266d193fb59226270c5919ef91c40N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JACP9GNT\default[2].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JACP9GNT\searchL3IRYWKT.htm

    Filesize

    159KB

    MD5

    970042636dd9436576055bcfd7f5a232

    SHA1

    58e26f7e9ab9cab21710cacc14b9136306d48c62

    SHA256

    c2bd5dfe16d99ae9b49d76b10cc13a44a76b2384f5800cc34d87bf802d977d49

    SHA512

    851ca5454e7622c055d5a38226a7e14087566ea619feb4869576bd7618e36ec168482e0355a489cbf71eaeffc6f0550f614639ab23d1c5174758e75be54f9b9f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JACP9GNT\searchX4O8KCGH.htm

    Filesize

    125KB

    MD5

    997f2fab4663889383d6630bec453fde

    SHA1

    6fc22d11d6661033a287548f568a09ee33d081fa

    SHA256

    bfb42f07cfe0e45dce673dc2e12cdab2c1c8698f316b31e5ccf810bfec5b6362

    SHA512

    556a430de778b9420bdcaba981631dfb424a2f4481b467045b3d6efb93672471b9aaf7f42aa0bc0313cc0003d3f9aa7d8d5cb51d3c6faf1b9314e3b34ba2c712

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JACP9GNT\search[10].htm

    Filesize

    120KB

    MD5

    81369094ff67926a845d58fe0a495c88

    SHA1

    ac7b0f2cdcad1ac540e12503a651a20e780483c5

    SHA256

    2004b38824ea5cbc80104d3b05f89afd13e074f66164e3af5372ecf0644647ed

    SHA512

    8f3a7e36dd591091493ae49b4cfbe95f6dec7aca298820e732756b0aebbe2d9575b21f166d522675c397ba4185b2766b3c6960e69302b42af3f2c0642c345c2b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JACP9GNT\search[4].htm

    Filesize

    138KB

    MD5

    767617234887f79484e02d36cfdd94a2

    SHA1

    699567ab365427c6f666f7c169919672da7e4cbe

    SHA256

    c130233dfeeaa74db31c135b20965c21fc6781390b3fcb876e8d91c46513f4a4

    SHA512

    2c4b324dc865552490fb6f986583d43fd794536d8f25436fe7e507222f4e41096046a851c33c1bc2550cd960c7c018b1ad83693a916439660aed1d66c98f1ec2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JACP9GNT\search[8].htm

    Filesize

    116KB

    MD5

    ba4eeb61fd42562d7de3484c09943d94

    SHA1

    0ac590e0326572f6470530f732bae4b27a24b226

    SHA256

    f5e9ea70083f3a7fe0bef5ae63189cd1ba7b36629ae5254a81b453e11e49a367

    SHA512

    6041c7eadee097d198e330e2d0b6fe7fb85b80d5781e0a2d46713b6d2717b8f44a75617d311cfa80e2d20bf94f249a3efb1550806845e96d20ab8dc36f54b79c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\1136QCOW.htm

    Filesize

    178KB

    MD5

    c266509ccfe0b26367a4ee492645df19

    SHA1

    e94924bb8bc7471f8b53139b5231ef5c7dd9347a

    SHA256

    98ac150f3fdf261e88ca147b7c646169e95177e902f836a14dfee9a93158780a

    SHA512

    d03cdade2566e9cb933cb044f4c2c16e6d88f7b4ed610f5dc7d14e55ec0f45590bbc5b23d05cf2e58ded5082b8d3d0ed533c136fde5e0eb191a840b4a4a67eb3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\defaultEP8ITMRO.htm

    Filesize

    309B

    MD5

    d7c7d9a22116debe181b010d460c4449

    SHA1

    0ffe4c171565d8d152bba5444abcfe4c3bda1a0f

    SHA256

    bdb7ac94dc916af2d7784a5c147167ce13e49d12baa9b8f3cccaf33e29419a7c

    SHA512

    0fce80c4e1d764c4ecd93f763b43459f76909893992069225559aa43d92991e436263e43a14ecd080d0452ef0aec3c1742807f88b3d7badb6a5f78ec13a9efc8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\default[1].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\searchTJL0R9HF.htm

    Filesize

    178KB

    MD5

    d4e3228271fa77fb10943f6a15f32f78

    SHA1

    d88d1f48b253a122f2f2e9bbb55e04f188ea8485

    SHA256

    4b33a6627cde156dc8d89471475e6b491681b2f7cbeea7764ffad5f099556801

    SHA512

    fe8e9f19baf65def6a266553f0db73246e6e947fc48e917309275cc01c0bc07af8a0019493977e246c2fc0b572fa2be06a5153adeee47e4ca455019c48be3a1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JSDV0W5M\search[2].htm

    Filesize

    131KB

    MD5

    843a01c4e25808b52b299df15f902988

    SHA1

    1f3e848ea1f01a6967d39e7fa874f914aa74b790

    SHA256

    3300c3b83e020a005f1410472240285adaf020cb206f886dd2a1e1dd21da7c8e

    SHA512

    44a00c8031ab5aed95179e6c343dc08d01c4fbcd7bc59fab9eb3ef3924dee01874b1a4d73653d50d67842fbd7c04bbc50eedd06d4029bcf4a4a2d152344ccb48

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\default[1].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\default[3].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\results[1].htm

    Filesize

    1KB

    MD5

    ee4aed56584bf64c08683064e422b722

    SHA1

    45e5ba33f57c6848e84b66e7e856a6b60af6c4a8

    SHA256

    a4e6ba8c1fe3df423e6f17fcbeeaa7e90e2bd2fffe8f98ff4b3e6ed970e32c61

    SHA512

    058f023cb934a00c8f1c689001438c9bdd067d923ddcbe7a951f54d3ca82218803e0e81fbc9af5c56375ff7961deed0359af1ffa7335d41379ee97d01a76ded6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\results[5].htm

    Filesize

    1KB

    MD5

    211da0345fa466aa8dbde830c83c19f8

    SHA1

    779ece4d54a099274b2814a9780000ba49af1b81

    SHA256

    aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

    SHA512

    37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\search2CM7W4T4.htm

    Filesize

    183KB

    MD5

    e6c8f9bdf1d3f55195a546f1adc7a586

    SHA1

    d0ee72ce37869dd8d643fba4f3cf1f835dee4918

    SHA256

    b2d8d4eec7fa3692128bfb497e2338062f7e4d80cbaae9c00eeef16403c18e1e

    SHA512

    7db050a1ea9144c5ffc766641411be33c316b094646951eac40cb9800647cfb6bd88f7f15f822932dacbe9f6782ef61736e644e5e5cf1b66a71e73b9b5deeaaa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\searchPWAWVYER.htm

    Filesize

    131KB

    MD5

    3b5b2ee3397cd520d52e3c9cab0deabb

    SHA1

    6851d8aa790d3761136b072900470b44f9f1a778

    SHA256

    189c42d52f05412e58285557a66d0cba4d3da6c7719b3979d0d7f3c098ff00db

    SHA512

    01f2c0310d70240f14e6afce9d5510c0dc9019b0cfd4dd84710bdf826289ae24f1b2cb7883e88b8d65e0840373bb5f3217f3ce98b5b7e27a2b281c293de4e2fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\searchYRYTTCH0.htm

    Filesize

    137KB

    MD5

    adaf8e0b7015ab5ad321b8f36dd98f30

    SHA1

    40ef8a2aec27267395a7c12416abc8f50c03574a

    SHA256

    d61335db83a2e4130f3d435d7aa76444ac52645313e95cbac15b377d6763969f

    SHA512

    7fe3a58704909d960955b4fb3608d490b67408c318210e636a474aaed16142ac1524295ffe816b0664d6e85e44283e271ea71687b4af447e77427f9912665175

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\search[7].htm

    Filesize

    133KB

    MD5

    43ca2406372f848a75ec21110cf2ed58

    SHA1

    df29583ac4aa7abf5d651a9f0f912c3dc0e5d024

    SHA256

    fcf4798bb2e7e734bbed2f7aa7104c8a5bd74ff6855789445402180d5fde3c21

    SHA512

    482e8d3863ffb6cd0044163b8a3dca9426c14a951c71d3e16078b1e87e4e7e58ca4040b11afffe378274c431a290267525c38ee75f25b678d359ade11b22ec82

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\searchJOGOTTNR.htm

    Filesize

    145KB

    MD5

    195b03dbcbf2ac19f7d6a6eda9b3c72e

    SHA1

    31367bfc08897da04a919c53d0f396f2175de5a5

    SHA256

    8b57eeb01890b0830187fe1a1e080e7ad1b7829fba1c30ed4ff3bd0fef645069

    SHA512

    4eec7df62c83f7bd50186527d00127ce64750e33b0a3e7b082ac36e521b22d99d0bce6ea51a8e22079a51297451f2cef9eb62fa742e59b0eabc840247e69eb96

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\searchYBHKSWKQ.htm

    Filesize

    133KB

    MD5

    b0653bb7d5ca6d7176eb8a7e30ebe712

    SHA1

    4df3eb3776f2f807028988f7f21066dd27f2fe64

    SHA256

    7f5718e6394c473874ba83588e27cbacc5360d21443a5b8794570839a5ee3d8c

    SHA512

    0dc0100cee311caa1db861ea8614790f8ffc5d4afda14ab24a1434be27a04018730f621aa4817bf408708a9e9a8d4644dd3c3e3fdcd1d671d4da1611010cb875

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\search[1].htm

    Filesize

    121KB

    MD5

    65d62c312fae29a0532a92c7df58ffaf

    SHA1

    2a5a9df86365a93469cfdcdf25de7d8282377289

    SHA256

    16cd39843593317451c36374989d17767dad708632b8002479c82f4d599af484

    SHA512

    515ca0b113c315f4188068e3ca4df95de950fc78fb2cc575aa1a3bd71dd568126556a2d6dbbed59a8481770420833bb7bae4825ae2e13626f07a19238ece6f25

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\search[8].htm

    Filesize

    135KB

    MD5

    2aa338ca9822e37eb3d2b61b33cbf158

    SHA1

    2363c5718e66a8d4496730bbaf0c0ddaa20296b7

    SHA256

    cfc66609008ac9d3f175fb23f156f0625a70f3cbb9277fe27c80e01ecf8a568c

    SHA512

    a5122df0a4b762e44b4a80ed68e8d7d34d4894723e11a839cefe97e5339bec165537038a9da7ab930260a5d96b749999331bec274614e266a65fa31f38a0d2f9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\search[9].htm

    Filesize

    140KB

    MD5

    993bc206344a20198834bb45b3ebfcae

    SHA1

    a17ac0996447377a28e5f38c07002099e75d704b

    SHA256

    e2c9f8845f6445da22ae82f0717781a35cd6afe9173dba1820561377ba999530

    SHA512

    4e76de0ef95345473cf4f197e759963d253c0069a0278e8a469b3d5226d038589824ca824039b8c89c9fd22e704b4a882f6298abe3d4a0a7306c0507cc5d2974

  • C:\Users\Admin\AppData\Local\Temp\tmp347B.tmp

    Filesize

    41KB

    MD5

    a12266d193fb59226270c5919ef91c40

    SHA1

    c0320c2708bb5bd9bddf254d7a8123a1bedb4e09

    SHA256

    e32ec448b1f12df0ed4210c5c854dd3995c55b2b1b5ebb629a7128f8698fd253

    SHA512

    0c48b3c527655ff91154b122b19cb9e7a89361e98d1a5704a28725778cbe2a0095740577e77207bb866953af95d3f6546678722ab21c8adabcced992e010aa27

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    e3df111110c681098e8fc6d6416a4fcc

    SHA1

    21d34c02bee0e3c016530604882d1854c324b50e

    SHA256

    2b4e250aa167ad02a3eaaa34072401131160cfd35e48bf0f7e7a9851420175fd

    SHA512

    d12c2278512701a9c8cf24b59805c81db0aa5a780bb76d125aba0917dfc87dd57eff6440535e6693eb970cb89781dfb7b115f72390ba145cc54e28ce4a2d6abc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    41e5afe8948e966482811a81d1150041

    SHA1

    1afc489ec135171b7fc4c5c7b9d6bb2f2fbf6678

    SHA256

    e5afec1878a1452a7bd35bcb917208bd776fb8b83a6600332cb90ab5c1109d58

    SHA512

    c522c62dfc43326c66b6153d66e1c303bfedfd61cff9d8e80e36109d4ba7be5aa5f822b68db73793424d8732ddbb91482aef0631d41e27f4c925b4e42b662aac

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    c9495562e3ce632afb8568518f035f84

    SHA1

    a1a8068485b0e18b5d7bfbdbca504ddd078f4bf8

    SHA256

    feac41b098a2ed02c7081dae134fb07ea0a7d2d23fbf46e7e48652e12555d321

    SHA512

    192677520e38755db50913bad0b9f412622c4d64f5f2ac38c2574a2dd8df9bf80af84a7f1238b02dcf75d3b9cbd990836241bf47de728dd7a4bb62fa04465e05

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4288-23-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-25-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-341-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-463-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-302-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-184-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-263-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-631-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4288-297-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-264-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-632-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-342-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-303-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-464-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-298-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB