Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2024, 22:01

General

  • Target

    7e1dc6c1672136881d28b29f6099d3cf.exe

  • Size

    40KB

  • MD5

    7e1dc6c1672136881d28b29f6099d3cf

  • SHA1

    7201dc4c68729aa2f6ddf957d58b22d6a1872e32

  • SHA256

    25cde21d4af68b0c02e82e0970546d7676b49cf5571ee31a0a8f5fc993102b73

  • SHA512

    7f2652c97121922e6b8392093f55823256345baacdd95eb8381f3ef4b02a595935cdfb087dd2d1d0b93160f30aab8e95f13c52d3efc84a0529d3d0ee6cb2d2ad

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHQ/A:aqk/Zdic/qjh8w19JDHv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e1dc6c1672136881d28b29f6099d3cf.exe
    "C:\Users\Admin\AppData\Local\Temp\7e1dc6c1672136881d28b29f6099d3cf.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1704

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e0ba88b437e66310e8c8dea05e320c94

          SHA1

          ec69406c403a6ab80b7c0032a8fa33c926814e99

          SHA256

          b7afa08a881b8770e37d28fb90d0a71852830fc9f51b7afb343c75141cf878ee

          SHA512

          3fbb769be603499a480560afca423d2efbe39e59430cbb1bf3b5762ca006c3879e80aab6265dee091450efb7ecc9b5cf727825fc3304302935127b1e9540bada

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8f0e45dfa0798ee6fb7432fd357d36b2

          SHA1

          fac4c875ba4938b54e4318bce579b14207ffbd16

          SHA256

          ca9b3f6bcf4fb08111a84dfca1ae2013e38d42489581c6ac5e61afbd52a2493c

          SHA512

          a4a94b1a7694f6a3d87d7d069574085f13311d5eefcb7738d78d8c9ea0b92acdf26033af54eb72ba60d65a7bd902f9740652b2ae30213a0de9cde3a99a028895

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8c4b7a28bcf46db5011856d477890ca7

          SHA1

          6692f0a9d9984cb30c374ee2d480042d60a81830

          SHA256

          6ff437bcc4d94cc673036e25d2e632a549f04a6d1609a7a3a135e86c9f6f6965

          SHA512

          65c3cb51d2df93034ca119bb7bbb124e380caf4dc0185765ad7959bf499dddb2038549ef909f1d60d676b7b2a5745fcec676700d65733a2799de6ab969faa56f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          910a8708c5887597cf6c1b52279d48c3

          SHA1

          dae14836035f8f49b7a89e8d363eda123cb8d805

          SHA256

          ffe015a027d9cd2a675e07507220e8e8fb620cf12762e56577e3b83bbd8357ee

          SHA512

          72bc5528a86582a60718e9839fe6b787df6a82381336c1dc8255775c2cf41127b7894cc8ebffe3da1890c1f9a61096dc5ce1cba9ad55ebc98dfbb8726ca81e49

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LFTKP12M\NG14Q889.htm

          Filesize

          147KB

          MD5

          86539355284e58a54d06929468c7345e

          SHA1

          1b553bc370b6a59e2554864d074ac7fb85be0de7

          SHA256

          54571fd5eb28ca0421481aece5463e143968b1ab9223f8d8fac23f360b4e8703

          SHA512

          6c18fbd7c66ed858efbeab0b1d1f4ba44cc118ba7e3851b3917ed4cb440101dd438d19c422278672dd18e2f950c9e8d0e0747709ef796232a5b6a53dfab6b84c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LFTKP12M\PCEAI8ZL.htm

          Filesize

          147KB

          MD5

          da22a3d6d95af69ff37f8ed44d94af8e

          SHA1

          a33be62a6eaec998cc84e12365331347a6e5e711

          SHA256

          c4f11e0dd0bd079562202343e791396baec6e961feec240b998d39f9241f1aa6

          SHA512

          fd8e533410757e19b1e44b31e54c9dd31e8b8fff5a6f025ef387e9bf6375f4c26046066219cdac049b1f73f1c3c28b9c64c6b27a509aa1151d0c206ded8d959a

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LFTKP12M\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\Cab3E05.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar3EB4.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\tmp4398.tmp

          Filesize

          40KB

          MD5

          2441a4ae2dbaaf505c4975d99277fc40

          SHA1

          8348bf5415a151cd565b017c0af770a3678a0b39

          SHA256

          6167f6c91edfb0be30eeddb5143f9829f1b5bffe775ae4a32ff621c1a594208a

          SHA512

          78a99ffcc41e48380881fb844744fbc46e61d6d173714a730e5b204af9354d6c01bda3215da28db7ce29a7330f24819922eb25153dbe1736692ddfc516461c48

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          dd44d40e4eccef721440d754762d4839

          SHA1

          282618e675579d603ece575d6509ce20e22842b6

          SHA256

          c0269a7dc1925d55a3fc09324fa60fb7368d0aec24f3345f4b4816fe313d9e37

          SHA512

          ae84a7410e5d7159451c71b052f439a3617794e0da2c924ba6a1e5c9b6b3bfb88e2f866ad88d2f48c584af35cb6192efa2aaf9fe4bcab0aa76a0dd1a94dfd997

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          dc4ae6c6f101a70378b91ca264962036

          SHA1

          a523160c7e0b1bf9d38343585abfae8d1120c96f

          SHA256

          51f2114a79db9290ebff11fb90a9c8b851122eee016adf0fdc68da15842b4690

          SHA512

          44280caebfbc104afcef81e4dcfafad20df004a1f1c931a121b3732ca0671afc020830434b17d1bd08f0569a591ecc5870266073fd233568b9ae9047a313ba8d

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1704-78-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-65-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-69-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-73-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-74-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1704-17-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2420-11-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2420-4-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/2420-0-0x0000000000500000-0x000000000050D000-memory.dmp

          Filesize

          52KB

        • memory/2420-23-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB