Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:29

General

  • Target

    f03b8754e79cc7c6eed6acf2ed3eb04abccd3e58e2339915eba7f282ffcd2673.exe

  • Size

    41KB

  • MD5

    2f439db4aec8404926b56b7443ae016e

  • SHA1

    74a26ff258e652ae19082b7d5817a07e88b7a085

  • SHA256

    f03b8754e79cc7c6eed6acf2ed3eb04abccd3e58e2339915eba7f282ffcd2673

  • SHA512

    bf6a9eaff30de64ca2e69a8d90c236649b89a7183e2d2ecdadddeec195b41093d9b5b5abe370561e404b44bb59f2894c3da0fdbf6498c494792bb6e5469236ba

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f03b8754e79cc7c6eed6acf2ed3eb04abccd3e58e2339915eba7f282ffcd2673.exe
    "C:\Users\Admin\AppData\Local\Temp\f03b8754e79cc7c6eed6acf2ed3eb04abccd3e58e2339915eba7f282ffcd2673.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2088-66-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-4-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2088-10-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2088-16-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-47-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-0-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-23-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2088-24-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2088-64-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-59-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-54-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2088-52-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/2488-22-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-43-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-48-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-41-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-53-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-55-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-36-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-31-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-60-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-29-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-65-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-17-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-67-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2488-72-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB