Analysis

  • max time kernel
    1s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 12:30

General

  • Target

    1e84f9bcc1faf2e8b4c9638add720008.exe

  • Size

    40KB

  • MD5

    1e84f9bcc1faf2e8b4c9638add720008

  • SHA1

    e0422a8e309de04b3f71919e3b86362722cfb2e1

  • SHA256

    a51667fcf9ac9bc47c41f9c99a314a2c666a6006f30188baec64de6e5d33809f

  • SHA512

    64a08ae2594da20e82fcc5954b5512a48f57eb847a5e94d81cbd1949aa55f7834e30c81d0b1978ae427a0914a8078f52711954a3fdfe8a7b8f5b78d7184625a6

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHF:aqk/Zdic/qjh8w19JDHF

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e84f9bcc1faf2e8b4c9638add720008.exe
    "C:\Users\Admin\AppData\Local\Temp\1e84f9bcc1faf2e8b4c9638add720008.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp367E.tmp

    Filesize

    37KB

    MD5

    e2d3e7c571d4ef397009f3789a9ad6e0

    SHA1

    7565c75273946630de3a8305836ddd75411f9d3a

    SHA256

    e75ff272c14b09d19e8f7f19ffc3a506f122bf93f820e29347460aae9d0d8111

    SHA512

    48ca66a5863f8616731bdd905e5bf3be322994d739ac8aa66c4f1407bb0b08db5bf4069305d8f575eb21619c4ffc25b7dbc25018837092feaab2d644ee52d4e5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a16604c63348d77a19e4cb0df1c53608

    SHA1

    ee20f6291c6ca32bb78697dd16cca137d4e23b2e

    SHA256

    da640ecc3c066c62ac7cf5a9218f81dde1610f27efbc83052e994627b4e69222

    SHA512

    4d63dd80fc6e20b06ccf66822b67d8c1b56f10ef70c0642cc6def1cdad37d6b4942252cb08faff0b4caa3055a82a90f39e0a1ff0f1f08511bec02247b397c223

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1976-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/1988-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB