Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 13:09

General

  • Target

    c41dabbd7636b7d0cfc2a4a5926da3e9bbb381b01acbd64d6a3f09e36ce374ca.exe

  • Size

    40KB

  • MD5

    3600329f862f88149b30f17ed4789a71

  • SHA1

    5639a7d66deac0752754143dca40719fa18a3aa1

  • SHA256

    c41dabbd7636b7d0cfc2a4a5926da3e9bbb381b01acbd64d6a3f09e36ce374ca

  • SHA512

    8cab685da5fd191e4bd4b6bb5476f85deb1f16cdace934492ace7894e4210ffd98e8039a0915edbfc49244754c25a9bd178848543eb4a26ad61317ff43b6cac6

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHX:aqk/Zdic/qjh8w19JDHX

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c41dabbd7636b7d0cfc2a4a5926da3e9bbb381b01acbd64d6a3f09e36ce374ca.exe
    "C:\Users\Admin\AppData\Local\Temp\c41dabbd7636b7d0cfc2a4a5926da3e9bbb381b01acbd64d6a3f09e36ce374ca.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    31093f8d8414ab0ce1a38b52e7cb0215

    SHA1

    fc34ca9147a2ce1d5cc6edc5ace579d1fb5118bf

    SHA256

    826a552124de369ef46d663dbeceab27b2fe57bd814b9d823d545d07ea7b1058

    SHA512

    771d79b2dd71199b148041e7d39d5e341423ab523875a02ab197d57ca9b35f211ab9f5bd1e71f34229d224e38f42c1b05d452c10b73a520843d4a1aeffc5cb66

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c278b4df54148eb9071d3a6cedccae26

    SHA1

    410c0e81e687c8cff63e000994fdcffd89071756

    SHA256

    b55f2443fe2786674a58b673ba1537137c3445e1de162ef18ddc1e01926dc040

    SHA512

    3c9031b5a5fb555f47f6457fa482a310f5a18624800c59ee18e57f4c01d43bf4d77a0b057f038267f6e850d885cec7881c430060bb9519e82795b31b251aae7c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1012-58-0x00000000763F1000-0x00000000763F3000-memory.dmp

    Filesize

    8KB

  • memory/1012-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1012-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1912-54-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/1912-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1912-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1912-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1912-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB