Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 23:42

General

  • Target

    657d302e97de165ee78aac124f7a113bc06038df4466cb5b424d06a8521a8cae.exe

  • Size

    41KB

  • MD5

    a07a9a91881c9943d7a792e8fe60a540

  • SHA1

    13672209c1c22cb6035d0e06b8cc33f815e794a9

  • SHA256

    657d302e97de165ee78aac124f7a113bc06038df4466cb5b424d06a8521a8cae

  • SHA512

    ad3c6398dd6010f705f4b6d827051b4798cf7972933fc2da8024a548c73cb7676ac7ad3220571ab253dd7dae36e29d82c316aa9b68e718019cca45faa83c3eed

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\657d302e97de165ee78aac124f7a113bc06038df4466cb5b424d06a8521a8cae.exe
    "C:\Users\Admin\AppData\Local\Temp\657d302e97de165ee78aac124f7a113bc06038df4466cb5b424d06a8521a8cae.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA43GQEJ\5CSX8I9D.htm

    Filesize

    175KB

    MD5

    63257ee7b6e2a307ad6456e667c6068a

    SHA1

    f8522e1c6c4726342e16ca45b13a36b9ccd9be19

    SHA256

    80ec63613c09c86df14d2148f24e0b5f990ab267e114f6a797259f925df8c329

    SHA512

    12aff98e05840dec1ad98bdeba0dbe78359acb4ae2f106e6b2689b4c367d0745497f621ca1ac77e6435d0821828f6065ddc4219939e7bdd1735cfe08c172bb8a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA43GQEJ\C64ZWE5U.htm

    Filesize

    175KB

    MD5

    5222c13e028119f0838e307fcb6abde6

    SHA1

    ac874ffcf7de1662290cdd65cb5f602c7b923a83

    SHA256

    502c66b8173c1ea4a2d8d13c3daa3c0a0635a12eb4dd2401eac6915045b38449

    SHA512

    b74094374b6e3f9a5dcb9da320bca10cd86a51f3221cdffb0b58310663862648902b5c5d4de33197e8f9de175fefc524ed94eb9ae67db01626d4f0b12f96b08b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA43GQEJ\search[3].htm

    Filesize

    171KB

    MD5

    45d89152fea4c14869b21fceb3090cf9

    SHA1

    b29a884208d2ba0ec707ff66d746cc73857e85e5

    SHA256

    6851f0f4a3cd521bacdca398c9400e9ce4effb8186064798840b141a1570f155

    SHA512

    64ce49fcc7ab473b5f782161ebe25d733db0425fbc0ece40098a33c3604d0642e5d590a1790f1fe07280f298579fd8d72cc4337d9dd78d89ca4a1e75b1e44f31

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA43GQEJ\search[5].htm

    Filesize

    143KB

    MD5

    d8956f73871eff37ce3317af2051178a

    SHA1

    02eb4c1020d093ae177e40b257df43733d38fdef

    SHA256

    784ace2e430286fb650764a720809b870aa338dd58c44ad5e4bb0605e2b65d70

    SHA512

    064bcd1177ac952f5f95035165a74b25a9eb957140263337454e6bd6446832c62e558a5b653f58f8bb05da26161a800f8bb0597a407034f5007479d120b3f767

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M7H6XY0V\results[5].htm

    Filesize

    1KB

    MD5

    ee4aed56584bf64c08683064e422b722

    SHA1

    45e5ba33f57c6848e84b66e7e856a6b60af6c4a8

    SHA256

    a4e6ba8c1fe3df423e6f17fcbeeaa7e90e2bd2fffe8f98ff4b3e6ed970e32c61

    SHA512

    058f023cb934a00c8f1c689001438c9bdd067d923ddcbe7a951f54d3ca82218803e0e81fbc9af5c56375ff7961deed0359af1ffa7335d41379ee97d01a76ded6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M7H6XY0V\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WNZH54VQ\results[5].htm

    Filesize

    1KB

    MD5

    211da0345fa466aa8dbde830c83c19f8

    SHA1

    779ece4d54a099274b2814a9780000ba49af1b81

    SHA256

    aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

    SHA512

    37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WNZH54VQ\search[7].htm

    Filesize

    120KB

    MD5

    ec2fe1d819ddccb8e929740c87f6d0a9

    SHA1

    3136ab41f5341e866a0474d11666873fd13659b5

    SHA256

    c16f50b1dd257625f16578973e11528b2075403779dcf99d759a558e9d0b02cc

    SHA512

    fab2123f7870275b41d9643c696fca8d285494ad7f1a6bcd35c9b23013d8bd40afb220fa1ece68b589030c929d4b8f684301d4a7df6ae43e4bd15e08cc088c90

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WNZH54VQ\search[8].htm

    Filesize

    129KB

    MD5

    add70a5aa4036fc10b01478b208eb8ff

    SHA1

    bb54ddd7315882185ddffc0e90f991dcf49eae11

    SHA256

    66878612ec64f68168b10d82dce1f8f6fd0382dd408a791e996737ff1ff6683a

    SHA512

    5b149c63dc5cb2c7a12d7dd67e28b7468ab5aa069b908d9067f85d0afcbaea1797264ea2fc3e48cc3ea72825c45e750996304df0ba72111d0f1043fc821679ad

  • C:\Users\Admin\AppData\Local\Temp\Cab7A19.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7A4B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\UniqATwr.log

    Filesize

    128B

    MD5

    ddefe106ee4962b6f89325b30a8f890d

    SHA1

    a5b7b0c2b272252c6578d30b8e15c5c6b16a4e30

    SHA256

    f037cc13bebdbeb0372ac1f6ab88851de7c1e1c5f7f08dc86cfb266aa7261214

    SHA512

    94dc6e34e434ac91bbad4179ff6855abe4e5fc4fd7b4c87caa0b0bc6a6b8bccfc33af897ca0b4c5a8935f8957d61d5caca93134bc4269ab7dd1d5871a2e4b874

  • C:\Users\Admin\AppData\Local\Temp\tmp78F9.tmp

    Filesize

    41KB

    MD5

    c5228165b3cb3e1497867caf556494c9

    SHA1

    36b6fee0b3fdf0e610e45a5b1a98dbab8ce779cb

    SHA256

    a91692a6b86cd1073979cbcb4f5bda685b57f3a8e236d26dd2edcb1044c352cf

    SHA512

    0733630cd4ea104a8e55e0c633f219acf67cdfc2c571ea2e089edb04c8d94d84c25efacf7f0f062e026104dd0d2dad0850fb8d4cb65c6c647b9925103bfe70ce

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    68bdb8b2fcc0dce8a51ba1b11b5963d6

    SHA1

    cdf3a2b9f39ee9ebc2adbc9a5dbd34b455a97812

    SHA256

    e3e618f080e5372ba9411c789d3419f148dc0440ce1e9b8d769f61181d0352e6

    SHA512

    7d2678d0ba65594c5f1f24c43aa4a9895f7e8129c6262050d4cd1ba543314261929ac5a55e32282c79d5eb1677226e6db7ac7a4eee2836edb32aac35cb798da2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    43f6096ae06ce9f7f08829d1595aa90b

    SHA1

    7e69a47f326a6e3ce9f11a3023c2d75990b53d85

    SHA256

    ea442c6071ba1ed58b32239c71693ef75c06539fa4abb4e6fc6528da5c83099f

    SHA512

    223c552b48d32f148ebaae6348b14b53bc6933efa0ab2ab194434c26a98aa845c70e936ff021803a409ffa8eb5ebe0a2561eef5537859c3971326f0e1e27f7d5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    a9174a82d5e36643971acd01b3406cd0

    SHA1

    9ccf87c377cdbfaa183333d8e4eac3e102da1fee

    SHA256

    64ef704c2cb06599c7cd767087f82b7c19150bb8d47b179659dc330d4b352cc0

    SHA512

    792185ec2538438baf9d2516fe7c1cda7ca98562f942cb6408a04b21a10e9619a42c212975421f8643d7f0c331b017c18540039dafdeab808e2113582735dfe5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2680-173-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-24-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2680-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2680-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-8-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2680-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-342-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-25-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2680-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2728-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-343-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-175-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2728-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB