Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:19

General

  • Target

    83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b.exe

  • Size

    29KB

  • MD5

    34fe2f3697a086dde57b114a52d3a087

  • SHA1

    f2edda1a4f48f3f61f7b6cbdb4efb71248a0ce93

  • SHA256

    83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b

  • SHA512

    19aaed95afad6c3310c5bf23903fc719a91987d7739c0d52c5134788d2ba4561ca46fa4a5dce9b8f10522b9291ac90b0e187d3c83b501d017c800237a5124d90

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/L:AEwVs+0jNDY1qi/qT

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b.exe
    "C:\Users\Admin\AppData\Local\Temp\83ce1e384ca8acabedb441634d6d9053f00de91260dab0dfd7081400d8d1013b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1488bbe27513c3259e103b82f6559c72

    SHA1

    845abe5d05781ff81cd3b7ad2c49d64ee38ad376

    SHA256

    9270be7748ba624240829868cf87c4727eacde7e696055ec8093d5f40f31585f

    SHA512

    808f5fb782ff6013ef01af29709e34ec68b8bc3cb649f77a6afed5b0fd5f203ddbedb81b6259d64d69f9cb1ac9bccb6098358d7acd8eef2658cc9a61baee1fdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    196ce021914afc94704d65d8a5485f77

    SHA1

    34245573399a2d9a96be2dc6b351a6b2bc3919ab

    SHA256

    501c70b3ba5b58c79590c65740a91f50c7831e112655260ad72151f4efa8db19

    SHA512

    98327276d3aab3b0eacc6e5f8d3f6e0073488744b1f4d6b3899c1d5b48017891fbbd0a482933ee33a85874fe49b12be99a7693db40da850cc5cadc9df5f0d79a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    05f8bd770602b75c9939329c63f8cf45

    SHA1

    6fe48fa8b7f674a7972850696502121d82f2f230

    SHA256

    fc9e39d1f5a0de4a404616057545289277316621fd76fb8435922422d2428d11

    SHA512

    18eb629f37da38eb34038c31f3fb15debd12534ec69643541d9db7731b8ad72fb4aec2ed47a19eb6a98f51b39e8dd076627b508b78369873777b7331a29a8bde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    effe89c03cbb8b85bb800d369c9cd8e6

    SHA1

    a6c6efcff6c229f055d98d7c19120acd71b4b23c

    SHA256

    d38f62684cd645e921896de8f941cce4fdb6b107f0571347993806b7130152d2

    SHA512

    416aa1bc4e3946d84494c7242ef6ba928a02b7b617f0070f6d273f2ea02e2f5af32af8cb221df976c92eb794ebc1d5369a5ec8c4272a6fc5f1d8237889f2047e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\4XEX4YJ0.htm

    Filesize

    176KB

    MD5

    ce705af25ecd7c78afe3187f194c19aa

    SHA1

    76a1fba1745bfe678b613909392f7d9d943a11d3

    SHA256

    01b4784fdd3f12619fcfb6691379966b178f5e96cbf96d2da8b5526be22fd109

    SHA512

    350663e13e0c05be08e472077f43313f8e3907ed6d7a3c1b168053ddb545047febfe0bd096854ccf2eb50ec9bab034e34e1f715ff4960d2204d5a202c1f71243

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KRMHFE1W\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab47C1.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4832.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmp4AD6.tmp

    Filesize

    29KB

    MD5

    5093d14471eb03600cc23b8265a6eca0

    SHA1

    b664af09155efaab6d71f0f294a3be8c96a14ec0

    SHA256

    7d640ac5cb0f04893d7e57ad6058cc5bba46157dabe6ba1cb27c4906d5c590bc

    SHA512

    0106c8d5bd7fcd904ae32888a60922a4d120bac385c4ffb9d2984ade7c426b1503f90488f1caa6ab18756b3d3a2eae2cd36c9efcef9261c19c5996852269fbf3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5973ebac54776df6f407dea0335c7529

    SHA1

    ac0b7c8ee346db7cda4f18178aefe7c261c6c7c2

    SHA256

    1a9f5ec24c7f9b838968f0210dd3b5bc97c52c331548d4ef6abc77660acc48ad

    SHA512

    acba5d36456cb6a1886d64eb4aac368751fdc1007a9c92c9619c6052fbdb5102d4ddbfc94004d557f56081658bf66950f52ae4405c8ceb91c8da0f08a4d75329

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    55a5c61ea68874ac941a8345fa9c1b55

    SHA1

    5f248323da95e4715c26d5056d44ca1e497cede9

    SHA256

    7824e7e71d24f410073e5bf899146cdbf043ce151560c603fe8a32adaf812679

    SHA512

    bdd6feed64e9f45734dea5c74ead490751ff888be5d9f410dbd1e0c9c814d86dfc56cb05d98fbe29447330c53af1566f03e5a1d40b0ced139e17c9f835140e79

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2564-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2748-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2748-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB