Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 01:09

General

  • Target

    1f57822e307136f25cd37727b1905dce.exe

  • Size

    40KB

  • MD5

    1f57822e307136f25cd37727b1905dce

  • SHA1

    ee56a93f505e33c61705c5ac8bf5726d69d29b48

  • SHA256

    9eb9b2f49b8a9a465f3795aaaacc499776f7563b3d19cb316b6fc5f6b953c45e

  • SHA512

    d6683656f5233333e16ccb466fc58b16d0b844000f384951ee522fc55897ff9fdd1382b0b4845c606a3eca8b73edd3c633074710eba2b5a54f560abb7965c118

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHsm:aqk/Zdic/qjh8w19JDH3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f57822e307136f25cd37727b1905dce.exe
    "C:\Users\Admin\AppData\Local\Temp\1f57822e307136f25cd37727b1905dce.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cdd71992bcb4a56df235e061ec2f983e

    SHA1

    aa72495be029174ed95e79dc0f81b9942c76bfe3

    SHA256

    512fd3f048fb07139c55f49ecdc4b7fc7252f36dcbcf3e06806b59e3cde4ef09

    SHA512

    a7e08b49d1b271f8d37df06b74dbba06cf224a41f995aa20aed56630b992178ba88f07ef958b7ab5ae4b390074718387dc9816fda8925eb73726a67233f5f250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cb3cf015b9b97e7a894e4f96fc8b95f3

    SHA1

    7abf22be77f79d184379f8ed28351a4d6ec12f75

    SHA256

    276202a52c3411b1f34609f5cdb0d718aba75a8d6e8b80c033eb67d56f9a2c18

    SHA512

    a179afb7d29dacf546f1c27d27436787ee9ff257b9950032faff9e6f0090f2c352f66419adca513fefe6e19c2f1c205aa915e539f16ef02ec204a39a7dc609b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6144fda4ca5b083386173a1ce1c58d24

    SHA1

    45c0b170bebcc18c268066afdcd0855cd53ea7e3

    SHA256

    c7a432efb32a6bb47289ef29509bd76855b138f6bcc680828a7a092920312091

    SHA512

    3d14b5844afdb3c696f6767f8e6db51c0801f118da6838dd8ee932148dd7fbfbbd002790e3dad5fb82685e6cfdedd9a2aacdd24320d9b8f6c796d50ebbcc60cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    78f47a1906207d9757695edd7b5fb43b

    SHA1

    f73fb8e5556867014b2682d64c214e4262eeffd7

    SHA256

    4e3b418a71de478f1361466e656eeb3d4369cd213230e67ac1b90973e2905a81

    SHA512

    48eba68013ab9d5483d2cb7f161708b9fb47a57eb7acbf97c157939b520de49530aaa5461157c3cc2fba41621154f65245c95a1893b3ecec78225027e8e0f9ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M2VO416U\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabAD4A.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarAD5C.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmpAA43.tmp

    Filesize

    40KB

    MD5

    c7a7323feec28358ad28bac797cd6dd7

    SHA1

    31196f089ade9c7cbc7a02210d045c18247cd1ed

    SHA256

    de986619ebcf3d6bf15df02d36aa5977a42a5f8048754c474306c8115caca62c

    SHA512

    0d0209ce96fff436f5f4cbe290fd0288dd284d271c816ea7ce26f9e206bcac5b090a516dbf17c0a39e721377ee1c3b44c4a15e427974934a41cf940bfc3b0ddc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e704dc94fcf1bcf1302237e443890343

    SHA1

    c0850b89d99d4f41f443fce40b9d9c3e89194939

    SHA256

    95a75ba5e29b75894af04777c76ad4f3377f808333d24f991171aa5f721139fa

    SHA512

    f2dbd2404e9ee2a66f2fc94a9f9b57d046a0f194fe9ffcd9c284a2a8963f8c6fbab7b1c4b41335dab7257be98a2f7cbeaf84b097d0c106814a154a1f003631c6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    9432eff5a6eb83d5d2597d94ca10a98b

    SHA1

    7c2c7f304ee3901b6eb3c06c55104cb749774168

    SHA256

    400a0b5ac972fd6dc7e4d98c4f0cd078fc6a21182aa06e8d6260a014767018e0

    SHA512

    468a652026f234d3104666d951ae7aac15954700f1ad50aaa5bd1e6cb312bcaaa794e56ff420d50e83495ba930de4c424b001d73f0eafc0f0c5b2401074b5cd1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f2c0d22e824e2350b603d653ec483998

    SHA1

    ee7e7b757fd4364c1692a3fc8a79ee990b4321b0

    SHA256

    6a08a658eca01edc5cca6dbd51b66b7418502f93a23c8bdd30bc847e53acebf4

    SHA512

    e32b81a04d2bf794872437d9e6ce6b19bb1a12cb9bf6de21a73e024e2033a94ee9c2756e8276f709324dd1fa8f77383afecb30ee81f2def07dcbc52c53f7ed94

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2288-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2288-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2288-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2288-21-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2288-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3040-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB