Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 09:40

General

  • Target

    bca78f398288025ebd7dc7855e66bcd0N.exe

  • Size

    29KB

  • MD5

    bca78f398288025ebd7dc7855e66bcd0

  • SHA1

    19b8852d78bc85bb4a295529b07a1307126b8f1f

  • SHA256

    8026620138c04f8fbbf156b406e4cfbe00ba41a7ed214e478203ab801aa21910

  • SHA512

    42230b5bc031f66d784833749e0f3dfbe74376dc7ee11268124d676843d129e5730ccdb462e37179b20f545c9d846152d016dda28d8b69bba2ed9bcbba5831be

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/o:AEwVs+0jNDY1qi/qg

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bca78f398288025ebd7dc7855e66bcd0N.exe
    "C:\Users\Admin\AppData\Local\Temp\bca78f398288025ebd7dc7855e66bcd0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5A14.tmp

    Filesize

    29KB

    MD5

    f8b36f2adfe8317d4490b3a15d9cd37d

    SHA1

    a6893e357c5e0e5a3659fb1ed2c1db19c855fb37

    SHA256

    f2b6d5a17191cec6df4ca95e9e375443bc5c0e5c4e28bb713f188bcb670a5cbf

    SHA512

    277f9e0bc54016d8ca8c215096aaba5a7e00d292869d211300d4c853c0d86cf95639700d3e89f76c184fb71de45c78d5722eb4a981693cf4209fae5441c2d449

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    af6534dc963e880994d10b44ea08d708

    SHA1

    fbcd3f05ad8d4ef535f120446da1c959c0ef52b6

    SHA256

    0ec4715dccffb7ef10367e85a91cfb77bef190271d30ab55853b02a77cf85063

    SHA512

    ffcb9afb58e16eac51fbcbbaa56f064c0f5195fb91fde414216e0bf1443086505fb74206a3cfd24284fc6f52599b3e3fb95a8610d9e01b7d6c2a44f8cb8dba1b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2116-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2116-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2116-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2116-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2116-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2116-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2116-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2116-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2524-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB