Analysis

  • max time kernel
    153s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 18:20

General

  • Target

    2f7a51c973239eef04770ed6875d59698e32870e49226827160b5eadfe5db9ee.exe

  • Size

    28KB

  • MD5

    8294bc4ce28ed8ebe1d18873f6c88c90

  • SHA1

    03dcad7cceccfaf153299b4f94f56d7b5dce21b8

  • SHA256

    2f7a51c973239eef04770ed6875d59698e32870e49226827160b5eadfe5db9ee

  • SHA512

    7346edb4fe21910e6b56737c0786806b0a8a8f9b8c9426dc0c5e43db2424c6e0a475665134da06c3b41259a4cdc89cba40fc33c8cf57bde231de3044359564fc

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNaQf69:Dv8IRRdsxq1DjJcqfH

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f7a51c973239eef04770ed6875d59698e32870e49226827160b5eadfe5db9ee.exe
    "C:\Users\Admin\AppData\Local\Temp\2f7a51c973239eef04770ed6875d59698e32870e49226827160b5eadfe5db9ee.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2032

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          9efda455a6211a3fdde860b947f747a9

          SHA1

          95df640cdfb64a1d5db4b37b5c84bc5fe7180d28

          SHA256

          394cef96d2af7f20fc3a42241ae9876ca5e3a3150313ba0a4c6b3660d3221bc0

          SHA512

          ed9b84cf8efb5c32097ce6a1a07c8356742942250ad22ab7df44a947b550ca85eb4df997cb5a2c21ef1678753d607cea35f93574e9f3b62ed8c7117713700fc2

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          a85a8839ab5ccb26f68d5563561747c5

          SHA1

          3bf156369fd22b79d9b5c64e82bbd1ee1efc2edd

          SHA256

          6bc30de39a4f8452801ce99a545e19973fece7262294f081cc9e9b159cfabf13

          SHA512

          feb0c5ff8121922db31b0ee3be49b2b07609b700945ad2820dec1fe0a8abdeb67df830c065f4ae2a72758fbca852b5bf2a51b765d4bcfe0af866038f28450212

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1968-63-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1968-59-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1968-60-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1968-62-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1968-58-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2032-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2032-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2032-57-0x00000000756B1000-0x00000000756B3000-memory.dmp

          Filesize

          8KB