Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/12/2023, 17:06

General

  • Target

    075f24a2f612b3f01df2824243f27ba5.exe

  • Size

    40KB

  • MD5

    075f24a2f612b3f01df2824243f27ba5

  • SHA1

    eb82f322020ea958caa64d64f2a381fba0b14372

  • SHA256

    e00c20d577a96c8ab660d6c8ea5ead6a598d2bfa0ba03ef11252cb4c7314e45b

  • SHA512

    6a74f092b284a98cb094053ecb815fdc1e7f254a41a31119d3b3c7a19b3ac4d157824ba1f42c6716067a464ab056bfec9c7e19cfa711784cba1387bd5363ff7b

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHkpt:aqk/Zdic/qjh8w19JDHk7

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\075f24a2f612b3f01df2824243f27ba5.exe
    "C:\Users\Admin\AppData\Local\Temp\075f24a2f612b3f01df2824243f27ba5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3060

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6f8a66d7f3180246d44417b0a4015803

          SHA1

          200c392b4d5e4aa81f6f4b3c4eba37120b6b81a5

          SHA256

          00896af5f19e260c5630e2d462b4048bbf24afd67d31f9f25ffaff9353335f81

          SHA512

          11a26baa5ca506d851f3ca833822d111d1e8cc7c3f5679b3e9262915240e82d57055a0d3f13297717abb2d87531b8542193895e1e134669ae71ce4ca3a4b2b68

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ced53ea2768788e11b49e6f531b1eafd

          SHA1

          eea95e50555e44babc9c2f1982491deb24d5c85b

          SHA256

          d8b3a2b108024e12a326f5e5501c3f333679ad4c4813e731cc37e2d4766370e6

          SHA512

          0bc550a68534d5fdc6db77d9470ce0e8caa2c2138618fcc08104109e2a5888664adb9195bd47e4a76d63b09965171a2765136ee50a2aec40290e36b807b03790

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c4e59518e44ca5251d964d64a73586b8

          SHA1

          90d4d7486bd190d47ae3626f9e334e4188f7dc81

          SHA256

          6a9115e166ef458901628a44319d82266b5ad55e495dd38fe785a725b32d8acc

          SHA512

          fdc9a8f659d987f0d8bed7cbef640d9b0a40df4789b3cd70c1dfca24bf31ff136ef82ed3ae776ff549a1beb914de89e0625f6cee52ee0e16d18f8de727dbd7ea

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E3F2LH07\search[1].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\Cab1D1C.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar220F.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\tmp3018.tmp

          Filesize

          40KB

          MD5

          04bfc9c1c9f9be795cac0a727caaeb13

          SHA1

          c10656247ec623723c7dc5f2892201388e59ddfd

          SHA256

          32c016a7419b502f29fe564d0994382e0b78f9efec91413c6bba4c25abb91760

          SHA512

          bd9c8abfe30750ce3432d7daf4931c4c98e3a63de0eca51f80e7b4b26fcf293c41f2942f1b3a504dc9b9e7176c33f022be144e8d57719c99f472405d840e1d55

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          68a9879c81591d3dac9b918268bad91b

          SHA1

          8a56c8b9d1e9dc85ead99cb5f4a7d00fddafd259

          SHA256

          dda523846f4a7a44609bf92eef317d088efa98dc6f5e8e4982c3cb4911f038bd

          SHA512

          daece3f70f0e8293deef30a42858eef10450c8f05d866b33e1475cc92e2ff8c0817acaba01ea6389ff37090e4431a3ffba10f037089ed7f0d36686814d656def

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          d193b69ac00addb34d3a527a976552c6

          SHA1

          4b1e621d692a203d3651edc6b36b1ab9e3c6362c

          SHA256

          e5847b8df06a012420e6ce89da4ab988c6a86bdde8708b40476f349489b49d2e

          SHA512

          954d3ce4618217f05ebbbe28788fa62a35c70284c6e0b05380de213cb4d715961e4f33ed9a0b7a473dd37c2b5500eb81f3658b031c3ca44e52a7ee57835ad260

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2184-22-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2184-23-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2184-0-0x0000000000500000-0x000000000050D000-memory.dmp

          Filesize

          52KB

        • memory/2184-9-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2184-10-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/3060-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-60-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-65-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-69-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-73-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-49-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-88-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-17-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3060-305-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB