Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 19:12

General

  • Target

    3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4.exe

  • Size

    28KB

  • MD5

    7596937fc2534ce131e4ed3faec7ec40

  • SHA1

    f8407aa0ef59b4ab11324f9396e63103e72d3bf1

  • SHA256

    3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4

  • SHA512

    a1c0ce534068d7babe5e7e17a371de32d5654f408700d0fae780446b9b4305b273e867f60a0ecc55ae6e76e2f279e7511f8d5ff126347cf808a94d0c6b840ac4

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNiTiCZGt:Dv8IRRdsxq1DjJcqfl5g

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4.exe
    "C:\Users\Admin\AppData\Local\Temp\3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1ab7139299845ef5ef889a2448509f6d

    SHA1

    d6046f9fc7329f901173b77ad96117bbcae9d2cb

    SHA256

    4d6f491c89324a62d78916b07f4d75b5b039e0a64c5c805f16b21bd93129369c

    SHA512

    a78334005691a94618c1faf6b1b6345b6c3e8e035f836fafe840201e3a3d9fb3c16f3330f6c5eec7bfab4a1db5428c2ae6a58bceaf2e7b09b3ba385ea9a3f7ee

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5be0ff8c0ec2b03d3606ebf19357f869

    SHA1

    87dc223dc9dc330b4b0c9635b03847e1a858e775

    SHA256

    cd52dec23334b0071c8041d1f2707857bc6bb37599de0fde630d4cebafe2233d

    SHA512

    ce51b03ad20497d7a8ec2e0c64285d53de69a73022c6137367a61b46dea7da41eea06e3109ab5952c03a1d112d5779dab80fd04fed8b7cfaea62777084f5d1a5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7b5aec8914b2074819a32befb1ac735d

    SHA1

    42b74b0416bd2991313b1d78ca67f9a0964146eb

    SHA256

    0160d49f86486ece557c7b12921086b06e6a50922d6fdceb6706d07032ddd9ff

    SHA512

    941b42fe9845e18be2ac58dc57f1deb86ebb24e749bd90626904123d0ea2be893ef18c80c2679c2692b0f1a1694350663d4847cfd6b85de9d9bc69b6d6ad6381

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1484-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1484-59-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1484-60-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1484-62-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1748-54-0x0000000000000000-mapping.dmp

  • memory/1748-57-0x0000000076BA1000-0x0000000076BA3000-memory.dmp

    Filesize

    8KB

  • memory/1748-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB