Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 08:53

General

  • Target

    9efbf71e22080c8a2a3d8651095a879c0d2d81549f422dcb823639b6137000bb.exe

  • Size

    28KB

  • MD5

    6d241c26ff70069e3c1943954a37400f

  • SHA1

    359de81beba065989a58f2d5837f72c4a2d3b8ac

  • SHA256

    9efbf71e22080c8a2a3d8651095a879c0d2d81549f422dcb823639b6137000bb

  • SHA512

    415aff02dadcadf90bc551ccbd3ea56b569aef30f9b46d8dedd786eeec826477029c36e09de1617e5b9db42212cb9aa06b2799c524b9ca66619796d107addb0e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNJ7jv0+/m:Dv8IRRdsxq1DjJcqfOUF

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9efbf71e22080c8a2a3d8651095a879c0d2d81549f422dcb823639b6137000bb.exe
    "C:\Users\Admin\AppData\Local\Temp\9efbf71e22080c8a2a3d8651095a879c0d2d81549f422dcb823639b6137000bb.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e7eebbfa37c0bffaef9da8373b1fcf34

    SHA1

    c6f8f1f79eae6034e17e35109066c10cc2c08a97

    SHA256

    f84832102e80f302827defd67e972a2116755c02ed705997632563787980fa08

    SHA512

    29394f51c4918ff6e876428a5216a8773f8b4232cc69fb7f04282392387e968c4d3c3f7dd820affd0902c74c09b749e1a72cce3a984815638d132616838f43de

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f712f7c76ad82bbeb89d937db237248b

    SHA1

    a9081f3e871527eb2e6d7c42aae0a36c56d8c9ea

    SHA256

    9b2cb303ab12513545d97be69553c44642d42f242450af092300a238bb1acc2c

    SHA512

    e65c419dec35315bfbc8f58426f756770d56c62babbb020ca32d2cba23f52d7a83a63b4251d2a3d4520aba5ae68f6e751fa6c288ab43a4b2ac04a1ddf61eaa59

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1732-57-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1732-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1788-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1788-61-0x0000000075771000-0x0000000075773000-memory.dmp

    Filesize

    8KB

  • memory/1788-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB