Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07/11/2022, 15:12

General

  • Target

    f2cc280e40c09ac136ab696d1b222c36383c077b3183a3372dd276fbd9420c0a.exe

  • Size

    28KB

  • MD5

    0e38f1bc8d6c90fe08a981fcd10595a8

  • SHA1

    a1af9ea18e447f2f79e83907af04672d459c3032

  • SHA256

    f2cc280e40c09ac136ab696d1b222c36383c077b3183a3372dd276fbd9420c0a

  • SHA512

    b39419aa7c869a4820576492e895867405c902264a307bdec78b0729278c4693e427dc632af7c3b2b39b1deb7027904f76ac7f96047d24df04aa0398eeffceee

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNo0X5:Dv8IRRdsxq1DjJcqfR0X5

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2cc280e40c09ac136ab696d1b222c36383c077b3183a3372dd276fbd9420c0a.exe
    "C:\Users\Admin\AppData\Local\Temp\f2cc280e40c09ac136ab696d1b222c36383c077b3183a3372dd276fbd9420c0a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1532

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          67dfcb6fee6bf6f2bd521d4feada7b60

          SHA1

          e779eccd691f153eb8ee821cca94e31eabd3afe5

          SHA256

          2630a8440a4f872b043989a13c6ff680474e243c83bbbab824fe50218644b7c9

          SHA512

          1ed66347c2f4eb5d7fab58f496949622351d2c41967201809cda384f3ff4b54a2ec6a7d09e039b382bd95e1b7e44a9ecc10966ad6158c873663586fe47bacb1a

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1460-59-0x00000000002A0000-0x00000000002A8000-memory.dmp

          Filesize

          32KB

        • memory/1460-58-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1460-60-0x00000000002A0000-0x00000000002A8000-memory.dmp

          Filesize

          32KB

        • memory/1460-63-0x00000000002A0000-0x00000000002A8000-memory.dmp

          Filesize

          32KB

        • memory/1460-62-0x00000000002A0000-0x00000000002A8000-memory.dmp

          Filesize

          32KB

        • memory/1532-57-0x0000000075FE1000-0x0000000075FE3000-memory.dmp

          Filesize

          8KB

        • memory/1532-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1532-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB