Analysis

  • max time kernel
    145s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 07:15

General

  • Target

    0e11fac9ec470b9c6d089f51259c1afe.exe

  • Size

    40KB

  • MD5

    0e11fac9ec470b9c6d089f51259c1afe

  • SHA1

    2a1223d7b653591dd618ed8530a457a2b3610097

  • SHA256

    d9ffbf8fb99a9eb4102f839d11e910a481edee3f79e673f83a2d15b291bd4166

  • SHA512

    3c9d0da5164d01b763a7a6411d9d106daaf5fd7d108dc19bb35326e31413db815915e732c4e304de2bd808697f05c5be5f7ab7283e8a459b675bcba345887e3b

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHP7T:aqk/Zdic/qjh8w19JDHPf

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e11fac9ec470b9c6d089f51259c1afe.exe
    "C:\Users\Admin\AppData\Local\Temp\0e11fac9ec470b9c6d089f51259c1afe.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8365.tmp

    Filesize

    34KB

    MD5

    f55ef7e2ec35eead53584c5380f849a0

    SHA1

    ee6a80f53dc9973dbfb4ce6ab56e7d1613009c4d

    SHA256

    89fac4f2f600ae9a99ec548ab2fbb87e8b0736998f63356a316d743af4682979

    SHA512

    93c965b19d02b2b7fa8f45436549e439ab846a88a6183f2587f21363d289265469c036d8c29d9c8c877cb35b6f800fcbc52bffc2f053f740268b018c64c5b317

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a7362498b8646d89f463f183f1088ae7

    SHA1

    5d6966f0bddd5599bd70fd46e49018d0905323ee

    SHA256

    258291701780386db3ec8cc44adb5acbed651c7c1d0c506b7a140f8f634ce388

    SHA512

    466eecbb42333d3c2dfe993ea6fe1605958f4ad213c8da51f643b450e5ec535e6fe5089082655f97077fd800851bcc6b9ebd287d559b126312644e8fec1939bd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1068-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/1068-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB