Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08/01/2024, 00:18

General

  • Target

    4a28d49601381642a149a3ddaab73335.exe

  • Size

    40KB

  • MD5

    4a28d49601381642a149a3ddaab73335

  • SHA1

    5bb6aa3ac0a383c83dd31abfbff36fbcfe315001

  • SHA256

    42cfc6a310db68bf46dd4626fe340b20efd0bc01889aa87410f8648b5fe9dae9

  • SHA512

    bdc3dfee0479f2c73fb1c62a144a4f92a0666e763aa10d921944ddacc4adcc9e72511d17b1e5bb9fd07d0c91368b6f1bc0e09c77d9242275e21729d57f0173a3

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHJBKl8P:aqk/Zdic/qjh8w19JDHLP

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a28d49601381642a149a3ddaab73335.exe
    "C:\Users\Admin\AppData\Local\Temp\4a28d49601381642a149a3ddaab73335.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2492

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\auGx3V.log

          Filesize

          1KB

          MD5

          be7e9f72977f53b63e3da4e124e91182

          SHA1

          5a941811a95bc868cd695d37ae36da3a6e7b49cb

          SHA256

          f4c2aa13f3ea42d7e298aae963f27013f3634dd0124ca29a88944f303690619c

          SHA512

          66cabde6d1d22402c0d752ecba45037cbc083c52a85736741890915606ce1b5576695bb88ee57b3b796d7e1495047b87dc56b653d20e5c9986f7c619b9fd6b0d

        • C:\Users\Admin\AppData\Local\Temp\tmp7CED.tmp

          Filesize

          40KB

          MD5

          313e16342df3b582bc22d57c3a8f8d28

          SHA1

          2ee8250037502ba807781e7545675f0cf1c332c7

          SHA256

          951af4a9a98dba93f849d9fc835ad5bc0f55ecc63415165838ebe9d47e70a53c

          SHA512

          374cb41997fbf5264a9a9256d85ae61fe2b01acf03cb25baf0e91ebebb597e249e37c4ec2076d2d4851c7299e75258f03e5fc155d544cb55926e5fe58eaa0222

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          8fac19973a8fe5df305fbc0c922bf171

          SHA1

          be346cc915061662e8f541de2f2876edd33d28a9

          SHA256

          323547fc588007a0456e7759d194b2b45e92ab19cc902e793d180f2a4e16ed95

          SHA512

          6585e5e003b189aae003b82fcf14e3c954d1ef9f76ca7f381ab127af5a236f8f8ea4e34e780be1f71418b350faf3a47936999e476a3c86da475985b23b3ecb58

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          f1d0abe86e4da9d356088ec4e01ae0ee

          SHA1

          0b3aa89c939d95ab9a46277da1bb3d9285b98f57

          SHA256

          126357f5794d907674ac801e8eb6da2ceb94c9bc6977c73b73bf97b83f738269

          SHA512

          342863f43093024e719736004ea8e0950ed8b56dc67014e3226359dec9e311b37813b32d28c705dce74d181e23a3f630f21f818e090ffef96ef8bdd2fa3f2df7

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2044-0-0x0000000000500000-0x000000000050D000-memory.dmp

          Filesize

          52KB

        • memory/2044-7-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2044-20-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2044-23-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2492-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-16-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-55-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-58-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-59-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-63-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-67-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-68-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-72-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2492-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB