Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19/07/2024, 05:20

General

  • Target

    59a50270f65c13f3854637fe6f6c7660N.exe

  • Size

    41KB

  • MD5

    59a50270f65c13f3854637fe6f6c7660

  • SHA1

    013bd127d6090492680adc29d6616be4046c0a67

  • SHA256

    b390ab0f1f17b9b86c61b59ead043feb9a8c09dba97a4f3d258904487e366932

  • SHA512

    278c50b828c6b52f5f1ebbaad9dd6390aeb146c28a315ab214202a34ac240a5bf216a5cb86f7689b00b0dcf65a855e72e9710df2f64bd664c642ea48e3b9c92f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59a50270f65c13f3854637fe6f6c7660N.exe
    "C:\Users\Admin\AppData\Local\Temp\59a50270f65c13f3854637fe6f6c7660N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2800

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpFB13.tmp

          Filesize

          41KB

          MD5

          43b0d444108e790bc8b81c00f63709e1

          SHA1

          c76bfbfee24a853ff3707c00fee209d370835b6d

          SHA256

          11b9912bea21791bd40066a372867cdc44fa90b820d5af62b5dc444d28d4e30e

          SHA512

          772db089fa6e4fa9648f1fe3d90a0493213b7c39d3213f2fafbb472b501a084c879e928ade45610f9ab9a8c919857510f53aeb63ec210f801790b475af6a6782

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          192B

          MD5

          0a5ddbd73714fc9a4f9d3fc93d71eab6

          SHA1

          7864ab891acfc4b9aeef15b9d4adab69d02913fd

          SHA256

          ce74eb3d135c66bec02541f5900ae8b094a1d0fea305d473462f139db7c0ccee

          SHA512

          ad7b5a7b3f0abbaaf1a17fb3cea93eaf059f90fd60db1fbc26b8c34a6e808d6c1dfaf6179769d3f869091f5ba11aca7b8bfeecf4d2788507624aebddf69a814b

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2736-17-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2736-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2736-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2736-75-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2736-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2736-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2736-63-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2736-52-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2800-41-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-48-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-53-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-29-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-23-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2800-76-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB