Analysis

  • max time kernel
    152s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 23:18

General

  • Target

    d6624801d17aa667baeb97c49aa4a3dcc4821246ac08b114a8f15734abfcdbc6.exe

  • Size

    28KB

  • MD5

    d59b564dd5c55318b1c8c65938084686

  • SHA1

    c64b2a776c850646adc0de402b8fcb066e8dd6e9

  • SHA256

    d6624801d17aa667baeb97c49aa4a3dcc4821246ac08b114a8f15734abfcdbc6

  • SHA512

    0775eda4575e6ba9eac7ae6cce617c1a73e5f31215e2983d1d438e407cab6ea51c4d08f74d959aeebd87ded1fef96499b41a0e3686c6be50914cca5089b6882c

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN460a:Dv8IRRdsxq1DjJcqfvla

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6624801d17aa667baeb97c49aa4a3dcc4821246ac08b114a8f15734abfcdbc6.exe
    "C:\Users\Admin\AppData\Local\Temp\d6624801d17aa667baeb97c49aa4a3dcc4821246ac08b114a8f15734abfcdbc6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0036aa5cb198e9f6a889bca0bb60af76

    SHA1

    2eb4c48141aab1f67749f905e34e5f06edbaf995

    SHA256

    50c77c87a5882871433769355457d0d09f2f1b51e9740b14fd65192ad68c815c

    SHA512

    3275dba105bfbf0267d9c07adf3a1d371a0c1b7f929a4fe477a47445d597fb7b8288a18fa31209aefab998f92d700de335cf70ffa6f92a48cdadb92bc4e14c78

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a3b1eb8b4ab1e5c77f5bea5a4b70086e

    SHA1

    b4b19c82aa0c96413e9d33a435a45243b38cf798

    SHA256

    f89e3966e204849dee5ba8c9d2cb86d6725477a76aa8559fdbe22f5498925293

    SHA512

    35be7662105bdaba00fb187146b47d9cdda7e2da74533426ae1cef96706c6b3d2bb3ca741fd1f3d8dade4ef39dd763fd8f41daa7cbf8cdf430c43cd465280bd4

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1628-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1872-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-54-0x0000000000000000-mapping.dmp

  • memory/1872-57-0x0000000074AD1000-0x0000000074AD3000-memory.dmp

    Filesize

    8KB