Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 01:27

General

  • Target

    c21c377ffd6b6acf50fc1bab98035a42.exe

  • Size

    28KB

  • MD5

    c21c377ffd6b6acf50fc1bab98035a42

  • SHA1

    4cb9bdeb1bafaec4e33ff1684c922a0d53f0e5e9

  • SHA256

    52b27ca757acfedf645f2aaff531d747b57ab1265150a287b78d0f4bef8875df

  • SHA512

    c2ecdb1e2d3538643a033b4c291ca28073f28535ff3325af38f3f25faef0b0917e1a8132c2ba1e616a3f42f2f73f39acad5f253fc12061fa438fe9e463a74d67

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNv:Dv8IRRdsxq1DjJcqf4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21c377ffd6b6acf50fc1bab98035a42.exe
    "C:\Users\Admin\AppData\Local\Temp\c21c377ffd6b6acf50fc1bab98035a42.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1516

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp1C88.tmp

          Filesize

          28KB

          MD5

          0a790680e51946bb90712633a92edfec

          SHA1

          b12d9b3e290d6c36ef1002859c2a51cbb83949fc

          SHA256

          27c84ac01c579f2fd667d57d626cf5fa04bf2e1757e9c44108a64f08e11f517c

          SHA512

          dfb9cfb8888c44373d34354ef8fee41dc2fe9caafb3ff8c932de58f5f5135df0496b76b7fd5ec81c7427e01cd73afbd012e6d8ad6f4cc73bf2d9d2c9526c658e

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c286f6831ccb441be9a4a7e7e6112e52

          SHA1

          721e723c4a3c386759187b6355f78d3c8da2e3a0

          SHA256

          4fb0f01433a08e3735940e6b12435e5027a86f2b7750b2754cab6685f262e86d

          SHA512

          b3af1dca6f094edb3f35280bcfa4f249a2b7ddb4f2f6f24e207e2e120cb20b18f493a92b22e9470e9f42066331bef8ac09b8e92cf07ef970cf2aee20a1ffa28d

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1516-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-30-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-89-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-84-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-82-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-77-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-25-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-56-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-42-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-44-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-49-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-12-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1516-54-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2860-53-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-55-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2860-9-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2860-76-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-23-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2860-81-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2860-83-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-88-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2860-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB