Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 08:56

General

  • Target

    6199430c1184afae120c8cdbb5f62650.exe

  • Size

    40KB

  • MD5

    6199430c1184afae120c8cdbb5f62650

  • SHA1

    be0ca9c8c8e06ebbd51b6311d78bb6ba74187def

  • SHA256

    c6ab392ba2a94168f07d1f2f0467b2f8d1783666c9c3a7394b84547269da4685

  • SHA512

    a7521f79f8f512bff389936c152fdf483d475488f26faafb3e8103685cffae49a6da2ba57c1e47e84652fda50963dabdff63522e4560652cbcc14ece07866710

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHBj:aqk/Zdic/qjh8w19JDH1

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6199430c1184afae120c8cdbb5f62650.exe
    "C:\Users\Admin\AppData\Local\Temp\6199430c1184afae120c8cdbb5f62650.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    17fbab7047fd70deeade81fde8fc6142

    SHA1

    6c30c80945cc8a054320c3cd4e974ef09d2f9cd4

    SHA256

    af7e83a915ba50ffcf03c89ae1c16643a806c923935efe7e8f8bc062b9a839c2

    SHA512

    eeb2c27f5487b286bece20b320c13d89aef8b6629bc243f229a9ba3e90c59b00a51e2a4db56db2be4b5bd3e81d067dbef9e692bee0202caaf0b1eb8dc5f86024

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2505631d13689e4bcbcb4496b91f4293

    SHA1

    04110b0fa0058d9237b52057a8c78a43490280c0

    SHA256

    db2bcca76b2fc0a5b3236ca2f4e8ec5e3471f2bf8b23a160ff80fa320e3b780f

    SHA512

    5d5ebbaa1e4ff09dd8c244129208bd5404fff9206bcc7d9a34589ad03cb8a005bd205fc73391026bb7cb38d4e22a5883b1e259984b36850d66fe6190a2f6f837

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0f1336ffb6ef20c2e9cda8dea9208d1e

    SHA1

    0eb54bea2ffe23eb62f5a0f71dbf249531026c23

    SHA256

    406f40dec2ed964ebf92ff37bdceb24f78515809f5c7ee5f6a908633df5b546e

    SHA512

    9e47fd0139edc86c6caec2c097677837fb53efb56ed3a1c6d8e2f66321b29af1012e2a0e3e53f88d25c38d31c83fb7310a9d7cd06b24c9ccc06eae297b64da7d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HJ0GGVIM\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab8EE0.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9395.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmp7744.tmp

    Filesize

    40KB

    MD5

    2036e9c8ca4bb3f64371ad914983fa84

    SHA1

    b77ec5de3d8942a4fb92f0f1a043c58266c55021

    SHA256

    2b22b3d0b95029b893eaccef7ad0aaa9dcd8383403aa2c904a0ed00c4eb52234

    SHA512

    83182f90f769353e441f2f7fd811812bc3da6eced1a7a861a23964b576b217b918ef9ebf0fa54dbe7142ce630c67dcb8af9d1155a5a3490504ef34062e8629ae

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    42d647a25f8f47a7919e28e70230554f

    SHA1

    956b63fe7f579e62bc529ee35e51ebbc933b6ec2

    SHA256

    a3b6f9d04efdb95888129fe69dfce7d7e53860f4e50da141d33302560c1e31f6

    SHA512

    02dc6b1f696fbea7b05905340f1c4b6e7caf4a3275da8c153dac38306cca423ab63857d8c28c713a21391b9fd5465f51f8b57677be296e1dcf093907d65353cc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0c2130622c599cfcdce6b5280625d57a

    SHA1

    6fd1b525803eb8e257878e2b04ed232b5f06951d

    SHA256

    d1ce69ec9458523ee8bedc22bc8ecf26f5aac1dc048a389c6c9f84bb790177c9

    SHA512

    426ed887ddacdee35e65084c9e57172ca72c29db5f87ecca979031d811334f518381f22337e360d97c025f350af6741e695846d9ceae2ee4272f01053bceb72e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2276-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2276-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2276-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2276-21-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2380-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-93-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-352-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB