Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 02:32

General

  • Target

    d735c134a1b214964dd6d9f95cc0ba010a24899b1f8a6baaaf0283cfa3c2f53c.exe

  • Size

    29KB

  • MD5

    8047e01980f57b94e060c2c3929e9c91

  • SHA1

    330320baa14045ec475348b72405026fee0d1836

  • SHA256

    d735c134a1b214964dd6d9f95cc0ba010a24899b1f8a6baaaf0283cfa3c2f53c

  • SHA512

    8e2772edd79d1762161184a6a0fde3e061ca94901d16ed80636f4bfe212cd512ebaf1c4894a96246244c3e307c60a1c03c9f0c4170091609dfddd0073af43f22

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/l:AEwVs+0jNDY1qi/qd

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d735c134a1b214964dd6d9f95cc0ba010a24899b1f8a6baaaf0283cfa3c2f53c.exe
    "C:\Users\Admin\AppData\Local\Temp\d735c134a1b214964dd6d9f95cc0ba010a24899b1f8a6baaaf0283cfa3c2f53c.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8SD872Q\V7LIHNIG.htm
    Filesize

    175KB

    MD5

    68d77aaebf9a0ac89abe50d97d87c671

    SHA1

    3c810b036b051ea394b48eaf4443eb50e2225435

    SHA256

    64144f34932a75742c10ca17c5da1e6e0778eafc3118201efced6a938ee93944

    SHA512

    21033a03d527edce5dfacc2e145378f0e8c83df97a0f230485958af6009cfedb763c1734d9369eb44f0582925db3e0f6549108a66cc2adf5f57c61c09723ce0e

  • C:\Users\Admin\AppData\Local\Temp\Cab6F5E.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar7001.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp71E7.tmp
    Filesize

    29KB

    MD5

    e9c7d8a19a356c6c2a68fc9e38e6a678

    SHA1

    712be2e168ce7160d2646c24fe365e3c6145790d

    SHA256

    2c4dad2281d418a38d90f636e6bb74cdff820518b386eb184df274fe22a503d5

    SHA512

    e9148dfbfdd35fec95e92278cf722a9cdc61bf48efafc308162ac555073d7f88d81cfdf9a9f95cb7506f19989c2939a5c71b5f53ab4616a99f961124ddf641cc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    352B

    MD5

    3219823ae8b6d1005550d0f0d20cb641

    SHA1

    1cf87e31fe2a5c050f18086e32dd4b996520afef

    SHA256

    cdaa8e8d35db7897875fdfadf5a81f5ef4c2ed73282d736ad70ca1f01b699ae6

    SHA512

    3eed7b429db75acb62491c63f24bd6ade0896017d52fe4a2e593e570bd938dbafb4ead50fa848e2dc25bb7cc7836dba91a0f5bd009ece28bf1998769ab2ed465

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    352B

    MD5

    67ed53fff51e833df3d21f478fdbca53

    SHA1

    5c4caf08bf133405aed467de7fff80e38ed19fe1

    SHA256

    5388087cfc8ae17c629916e82d02237df2bf5cfdb2fce4042e40731d3e9e9c11

    SHA512

    b6fa1e3857c7e8efc260116c0fbb183d1d1e7dda398a92592cbb51842b9c432dca4a0682acc5e1b7ba76b731dbffe12372c29c1de49e127e97bcbabb4fdfefff

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1844-32-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-44-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-30-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-72-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-37-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-42-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-89-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-23-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-84-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-49-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-18-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-11-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-82-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-70-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1844-77-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2176-25-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2176-76-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-71-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-81-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-69-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-83-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-48-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-43-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-24-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2176-0-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-17-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2176-9-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2176-10-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB