Analysis

  • max time kernel
    164s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 07:36

General

  • Target

    26d39fe53e724e0579350064b8f695d03b6cf0cb28a9569767635fa64ece2f47.exe

  • Size

    40KB

  • MD5

    48b94a59b3fd593b47dff6fea4733a2b

  • SHA1

    0707f719873840e7ca0094885f87064f930827e7

  • SHA256

    26d39fe53e724e0579350064b8f695d03b6cf0cb28a9569767635fa64ece2f47

  • SHA512

    b8fce8c316ec4e99cc2e47cb7d5f366ce87563194d1d0a0f9b857dddb6b806697ee4aca8e506bd10bb461945adfd844c3ad1efc1c78a1e5faafa8006b07cc3c2

  • SSDEEP

    768:Gq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH6I:Gqk/Zdic/qjh8w19JDH6I

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26d39fe53e724e0579350064b8f695d03b6cf0cb28a9569767635fa64ece2f47.exe
    "C:\Users\Admin\AppData\Local\Temp\26d39fe53e724e0579350064b8f695d03b6cf0cb28a9569767635fa64ece2f47.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD809.tmp

    Filesize

    40KB

    MD5

    8083a5c853054a9e887cd14fdef39cd5

    SHA1

    3457e2dabc2eef9e0b5509c1157bfe4ca9f21656

    SHA256

    aa7508ef0fb226476c106c0b1cb007df256ba3d8d74992cc2d3ace2f4fbb3c2d

    SHA512

    e89dd13a84589591f768facbe4d9c145bb296ccb8318a6597ca473bd1489b6c10e7d4ee5a91c3f1cae778f2d4f86b2292eb6820debcd47af3903f6465e2743fe

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7f1a6efcacaf2828c1eee2c46f4ab640

    SHA1

    a672e6ebbe5ad0639fcb4d0847ee897803954bb2

    SHA256

    10c7acb8019c73794a7c2473a5a40bcba0ac996a7218ae2dc7e7acf81807305c

    SHA512

    c8f7fda458659911d91410a66e285c2d67ba093e0321044c8e85e528bf0cc42ce58fa0b5984f2751a4256a4da5e45d48fc9e8c70856dc9a1f69c98d1c544d6ea

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2092-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2896-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2896-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2896-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2896-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2896-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB