Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 14:43

General

  • Target

    1e17a07290038c5715e69e7c4d16604dde3e4e40954276fe6ff86fd2f33cc793.exe

  • Size

    28KB

  • MD5

    0ca148059cd6ea600c7056d06789397b

  • SHA1

    36796d26d9ed1d85c526446b959fca69a1f71218

  • SHA256

    1e17a07290038c5715e69e7c4d16604dde3e4e40954276fe6ff86fd2f33cc793

  • SHA512

    39b18c726f0d474169ef6d514419859e5a72343f3e70d6213dffe7c11cc9006c12b127d4f231ebc1b32b62ddeb954b5f92a9bb65ac011d1fea98496cb1e28303

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNfC5q:Dv8IRRdsxq1DjJcqfmkq

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e17a07290038c5715e69e7c4d16604dde3e4e40954276fe6ff86fd2f33cc793.exe
    "C:\Users\Admin\AppData\Local\Temp\1e17a07290038c5715e69e7c4d16604dde3e4e40954276fe6ff86fd2f33cc793.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1120

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    962e7c9017aa4a74393e5cd976f864c9

    SHA1

    052b93915acbad1c15b378434f8ef9b93f5107a9

    SHA256

    0141195b401cd01b42ea529f2d0b4f86fe574786fb229b3fe8d3acf55212e5ce

    SHA512

    1157c1697df4469a96268b0aadd3be1417f8d9dfb15087b22ef62a8cd050959f7b957bbb9273c9ae34bff3fe7acbbc0169d0b9523a65bc32fcd5c3ff6f36871d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5acd06a75a1e47d3eb56f7541ae2efa7

    SHA1

    eb4b2334f4686660737adf09164d5c291e3e6a1c

    SHA256

    0b4699310400c1adf9b42c9fdf9ac2e79ad5cdcd5bd102cdf641248c79eb625d

    SHA512

    adc6992811617f276c8560478164c1a5a1f067bf65faa06524c20be92989d3f2049c4d4a09db05783f6018bd96dcf7a1e8496efefe069f2b2ed4ed1ada1f3344

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1120-54-0x0000000000000000-mapping.dmp

  • memory/1120-57-0x0000000075351000-0x0000000075353000-memory.dmp

    Filesize

    8KB

  • memory/1120-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1120-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1248-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1248-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1248-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1248-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1248-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB