Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/07/2024, 01:00

General

  • Target

    23db0779015c4beb752d7809aea3c0ddf3c691f33ab1e9bfef57f80f4b6b7283.exe

  • Size

    29KB

  • MD5

    c2dbe62dee6914f41c186ec1668a92d0

  • SHA1

    ccd3ce8139add8cc5ed3fb3e5ab6d40598772600

  • SHA256

    23db0779015c4beb752d7809aea3c0ddf3c691f33ab1e9bfef57f80f4b6b7283

  • SHA512

    7128c82214d7fa5aa891f4d8607e19df3daea93be1af729210b7c3b32a5584312514580520527180e7bca93ddb3de10d0939771999732b7598d438e46c942498

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/g:AEwVs+0jNDY1qi/qo

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23db0779015c4beb752d7809aea3c0ddf3c691f33ab1e9bfef57f80f4b6b7283.exe
    "C:\Users\Admin\AppData\Local\Temp\23db0779015c4beb752d7809aea3c0ddf3c691f33ab1e9bfef57f80f4b6b7283.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:5028

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp8C48.tmp

          Filesize

          29KB

          MD5

          2a3502f6954098edc45a549bfbabde8d

          SHA1

          7921f6fab222931551028e05d3d1ccb0ba22f880

          SHA256

          4e97876e9bbc1b7e37bbd2526ebc405a47b16aa08bb19e0cd90ec9c5f0f941f0

          SHA512

          fd5557b45134dc015eb4edf55e5d0a48f9eb5b21c22bbfffd1f223845266f65057af56ec298143bc66c7f7b945d499c503b2dd35af60531b93e530e245c1c7e9

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          b0b3300ed9dda39693524ad99f6a00ed

          SHA1

          46f0d5a71e0cc24539adf428dfa80be1c200e2ef

          SHA256

          2a416128495d3f567a5557e198b853bb1768771ca0fa316351c76c562e1fd05d

          SHA512

          8fd77ff45086ec44a7b83afd457b00601e5da7db08957bf43272d4879e3423063f14bd774f236619eef5addf70afacef49994cb3eb6bfe14e461c76341b97698

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2544-59-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-47-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-2-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-66-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-61-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-54-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-49-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2544-42-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/5028-48-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-60-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-14-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-50-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-55-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-62-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-67-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5028-7-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB