Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2023 02:07

General

  • Target

    8ffa18a6a11479eb8d6a8aac065f8758.exe

  • Size

    28KB

  • MD5

    8ffa18a6a11479eb8d6a8aac065f8758

  • SHA1

    544b04bce8087a09ab405d71225fce4f4e49d8bb

  • SHA256

    a02d481dfeaec1333c9d756dc6b4a2d5cc1857c70fd28a7fadc8712a085bc70e

  • SHA512

    abfcb661379dd163e6604df5babafa8b9fa3c8d14306b064aece9b912656f89521a5e7fc7199442741a5d4080c2b8c898fe00c1df27bf648106d1dd7c42ce714

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNbj2R:Dv8IRRdsxq1DjJcqfM6R

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ffa18a6a11479eb8d6a8aac065f8758.exe
    "C:\Users\Admin\AppData\Local\Temp\8ffa18a6a11479eb8d6a8aac065f8758.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    02349ac80475f00b046026b7ac662316

    SHA1

    79682c24739b928a694e606aca8487d6199a002a

    SHA256

    66eba5499107b4e66f7816bb189cf29fb52d62b4bac59bf8e1e6de0a650a7be0

    SHA512

    a535df0a01ae3f3df169842cdf2f3daca3ed455d520dc19103301e8440062fafb85421120620c50c0099cc0d1f87194fc253f662da969a692c5bc2206084db98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    7cc6c3d18b033298991b296e52851e0d

    SHA1

    0dc2d93714bd2f08e685a4f2a5f32c817cbef4bd

    SHA256

    80ba62296426ad4ee737285f89984c07b1548d4de55924c35fe9bfaa13155659

    SHA512

    2e0d306d6dbe10618bcf2251118073b33da8ec94a9ba21c6d4bca1f0a77e9d3057abb9d9938700e4770d44260a2d23ce1bad7beac4bad00f7ee10074b12aee9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    e247bf2897c1350d886af5400e401d94

    SHA1

    c8b0b3d242660fbaf842dfbcb95428bdd9a2ba4f

    SHA256

    5cd0cbaf8f9dc3fc887433614e9966f49c556fc52330c9efea7e9619f6f38a8a

    SHA512

    1f8fd4c7cce661836709ea33e175173dc8179c6f33a17eaeaa322d4a78c6f3d77b6e5c06c61e6666e3bb42609b67f5db0857a7c5114eed82c62de0f945870e28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    08ae9e40475d2df6f7a034c4816a7237

    SHA1

    3e495734b795eb5d5d8f24a034fbd455f1dd2ee6

    SHA256

    892f50360eba490a0d11409ae972a3a0945b9546eb2dc89817202b3c8f3bbe7c

    SHA512

    ac20db0425a7cfb90b5a807d4b65eddbad4f9fafdf0d8fae572cebdc330d2342fd5d500cc94b8f46c3adf50829ad4d912833e9e78e0cdf8516b47e19174b7ff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    1a4fd0841eb189769a5881b499522438

    SHA1

    33258c2b3df668149df208dd65e49bcf7309d8c6

    SHA256

    be99c19f5b8d35513477fef473565f9db841a620fb717269d0b5a03291d7f91e

    SHA512

    08677e90182b666a700af12987fa1391b94ee3bf9b093863aa1245d9a75810b367226ca6e69f67f8ee94808d823f2ddf50ead141d224e16fae57deaaa821a19f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    fd734d66a0f573fa6dd928afb66d3675

    SHA1

    64126eb14428f4c410ed66d78537a414a17d5a4d

    SHA256

    2affc04bbe509dbea275ec7af8635430f9c701727a21df0ef80a8f7c1b6875be

    SHA512

    ce5985a90e9ae4fd9bdafb57c62fc4034932092adde6b586562b1aeae9ebd517493f15c1a3c2a521f8867cf30dc68cac586180b34ecb93613f3e8e19af966936

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    5bab850513bea23dec5f1da3b20c2376

    SHA1

    cda0bbc8577dcbe32eff33a19d372d4029ee308e

    SHA256

    3ef64bfa4fa5b6f3a173b324ed75aedb1d75aaf62a752c9674c20150db6e5a23

    SHA512

    fecfe012866175871121d2f32f1d7e77864534cfaaf9c8305a83bb5155e954c449f5c8daed08e12e3c3499e7c802cea9f98be4574f67131ae6e6b226f7ca9be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    9cb12a668e57cfaab4d2fae30916c269

    SHA1

    8596b730d49d9205dece899e365a868256c26e72

    SHA256

    78d08b71368004f57673c0b47ca13e892a98eee75db358d168d93298fa42303d

    SHA512

    cedf331dde07ffde6eaff239fe6cafbbd09804648b39c7347e31eaf4fbf421c0c43914a7ec3e73cea6506673201ad7770fa25148f7c27917208e183edcc9c762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    304B

    MD5

    e2eb895d96fe877793b6de31324aad16

    SHA1

    20dcbbb02996cc14cdb6ba5008ce574c38ac0f79

    SHA256

    01d19773d446db9278d3d6d00c0311f37ded655744ce34697ca51d218c90501a

    SHA512

    78f568b2cf4ce8febb8cabc1d00c9d1dfff044fff0cc2c4536ed81cfa57ad06fa11714a8b4ae985257cd5e77a622a259779f60a605b59a4667339d568c5fdea8

  • C:\Users\Admin\AppData\Local\Temp\Cab3D2.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar423.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\tmpFA1B.tmp

    Filesize

    28KB

    MD5

    86e9764fc5ea59761823275e84946204

    SHA1

    74d2412c68d8f2abcc260afffc904c4e1d110f7c

    SHA256

    78ee6940a2549b3822a17146b02b4bccf1b5fcc29d68c0bf8f4f268f21dda632

    SHA512

    641bf221918f91396a477735ed577985bef09126409883b452855cbc272207c7c16da7781b76f0902e09bf926b65cc5aa632325a32042db929e7cdf99ecdfb2e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5790de82a8eb635bece2b0ec0025c784

    SHA1

    3fec65489632df9280736f44bc58057773773031

    SHA256

    d3c01160d67514e1bc57d8cfd7803d05f0eef41b739d4eb58996735371ad9aed

    SHA512

    23b08fa62b13ff8426e0aa575799dfe179cf8249cb0edd9814d7bd5b3544265d52f10c2c81c43524c8394b863c6da9e694473214cde3d40d7d7c33a2ea2dd829

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5945c40ccedcc7d0435cc98e5ce025dd

    SHA1

    c59cdf05a790003f64c307e7e0c506abe9fbfdd4

    SHA256

    dccafc0ccd8ae085eac828374f33377515bd4dfccaf349dc2d7aa172b03d1417

    SHA512

    5c57fe8288ba9c579fd5cf72b31a047e7a8bb2d43c99e4abb17c3c0d297217db8bfae6fc3ab2c9548fbd92aa347d04d7d72816034a144a13c3ef3ebff9592854

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7f6ff034ce33d4bcdfecd574e8e48a5b

    SHA1

    4041e57138107aff2a1ab4edc6ebec00b1a0c1fb

    SHA256

    7b3e63d6c2284b05094f44a0c47cfebad869ccfe53d31df04bf8745159df21e0

    SHA512

    4df66d6d7dba5013d8b3131e5ba9311e6127ef932798dfa509a165dc4aa294a9c96b7388bf929a983dfe90cda7861ea73f6f20b566ca2f634e575b7864250f94

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2132-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-581-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-570-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-576-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-574-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2696-569-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2696-573-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2696-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2696-575-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2696-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2696-580-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2696-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB