Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 22:59

General

  • Target

    fe6a93370addc8d5b7fb3698e7211b3e.exe

  • Size

    40KB

  • MD5

    fe6a93370addc8d5b7fb3698e7211b3e

  • SHA1

    311b70c53191446d7183f97f7d662e5973c9f73d

  • SHA256

    bee98e6d577fbcf0422f0fa2649d0f1aacfeacf20b14f7d80d426fd950aec93b

  • SHA512

    8ae17665f69ce5b5c63ff2cdff18a240d04bc849dfd20b9c2ebadacf256b20fdc790a89ee7af1067dcb644661782a9dbe0115c7e7af72a8c5714406e0e5c4a2a

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH+XWDC:aqk/Zdic/qjh8w19JDH+XWDC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\services.exe
    "C:\Windows\services.exe"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    PID:2768
  • C:\Users\Admin\AppData\Local\Temp\fe6a93370addc8d5b7fb3698e7211b3e.exe
    "C:\Users\Admin\AppData\Local\Temp\fe6a93370addc8d5b7fb3698e7211b3e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp866F.tmp

    Filesize

    40KB

    MD5

    90eca9b00c2c832adef979005a7dfebb

    SHA1

    76ac911f93728bd7d50ac79189ee8f8145af8020

    SHA256

    2453c98305b4cb42830168777ee537043cb92915bd52f4a304cdc6c5057a43b6

    SHA512

    439b401502fc5247fb83779f7225c87b63200b8d640423c9a7b7e2666b3a5a613d246b89c79ce7ec7afa7e78cfb0fab1ddded083d6907ab8208302670302418d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    45a9f96f57e366711dedb3ffba3a9fbf

    SHA1

    d571df4f658b2224c202148d270f3379a6cfe90c

    SHA256

    c24e7a3f683341e092280e3d6986d13b33756788053ccb8908fc207ab904dbbf

    SHA512

    c9793e51422944142fbf29422d33b1efa0764ba9fb6754e625ee37250d3e7e210910bbbe7cd93d66eb870d492a8e2db6e560f307134014a80e31aac5d47330ed

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2668-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2668-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2668-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2668-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2768-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2768-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB