Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 05:06

General

  • Target

    295628d032d5c78ed66d968fefb04336.exe

  • Size

    40KB

  • MD5

    295628d032d5c78ed66d968fefb04336

  • SHA1

    470b6e24e851e21aa1acf732eae76f31e1ac27f6

  • SHA256

    5dc2808d3dcc3a696884ab6d4ed30e701dbef446b336c0be750fb2edef882d31

  • SHA512

    6897fe6ad4016fed9118123d950cfe54159188e13fa42c69d49fe5cbc17500b3185bd93c606be57db6ee0e32e465fdae346be531a9c67c6ac7d3ba8ef7a2fa89

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHt8:aqk/Zdic/qjh8w19JDHq

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\295628d032d5c78ed66d968fefb04336.exe
    "C:\Users\Admin\AppData\Local\Temp\295628d032d5c78ed66d968fefb04336.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    752aff286d7962b5370c22f20a6a2e71

    SHA1

    194870df6e86dd6d25a60cd116fc3b94b36141b6

    SHA256

    8e81764e57de026f7b7a7ceebd215d5f7bbea0e6fa72dadbc8bee22cff589626

    SHA512

    5fe44955f95b503d4a1b4e94b702294711953d85408743fbb12987f7f6578eac83cf147c2af97279217aeedcd498abf77d7929b6dcb62cdb220e790300ee9108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fd6db56486ffae8e9cbd3ef99ec31e56

    SHA1

    b806fae4eb69dc2a27b0e11814f0a8be24a04105

    SHA256

    a9117964faeed10c5e91b0e6427525290f8c5406699afb79066de2d79f3f3890

    SHA512

    7348495d01335c799ba0612ff36a82620dc7182940e66726f99a5c784bcd0dc4e2422fee5cb520b9e77e686dd26c42b0b255dfacbb8036e1602a36055e376648

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M2VO416U\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab74BD.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar75D9.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmp69AD.tmp

    Filesize

    40KB

    MD5

    ce10f53659535b3abd3ef92ebe7122d0

    SHA1

    ce20d3574764c5fe1b6ddc36ad30913e2d4b65b4

    SHA256

    721c364dd7f05e04d4678c50d9a72bc04691362521c28a3816ce71b2eeac69ff

    SHA512

    6ace256fe8b2b879ca5c72f4b0d39e8fe4ada42ad7ea15b660c2a70ab9e1fb76de8110023a3ac4dc773633c3ec12e55458b6fd70c07bffe9795c9249a7e04e06

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    9063da9cd8f7eb5de157a4d2d6efc407

    SHA1

    570f7de146dfa69dd06462f32cf176b8ba91c923

    SHA256

    7d3c382b375f87a8a38b0be2705af46f50716e98ecc5c3fb656f183e4fa3391a

    SHA512

    2b6fcddb8a0886e070c7db7fd8cfb0f6978cb8dae035a3c6e5dda90001ed13a01d5940e2e09d22dd159834e690a72402a6d3c0111ba44dcdd61555aee29e3891

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4aa0962e987dfeeeb7a269147d055c28

    SHA1

    d7392dd4d339dbe587deec33b24623590ff3b811

    SHA256

    9f11da5d05bda453d29ce20567e5540e98b9c8e3732c5770df7ee94208a9fcd0

    SHA512

    338c807be04471720b0716cfb9642df8b1e062ffc9157ac099d04d6b783975229afec72921765e8678f08a4bf43b5b39fef4cfda922373b3844bc8ff64a429bd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2404-21-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2404-23-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2404-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2404-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2404-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2664-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-12-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-294-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2664-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB