Analysis

  • max time kernel
    227s
  • max time network
    317s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 23:19

General

  • Target

    bd9ee5b8bd680a4ba94bdc8668b69b37beee0b25b88f942d6e60e2ad77c45fdf.exe

  • Size

    28KB

  • MD5

    00071fc0e877583792991ed3f163d280

  • SHA1

    58d729f322ae507b11e355d9825e69f1cc4828bf

  • SHA256

    bd9ee5b8bd680a4ba94bdc8668b69b37beee0b25b88f942d6e60e2ad77c45fdf

  • SHA512

    67338278a5546c2eae2ef6fb2da1311626a15e8c64ea13caa236d66c986125dc5c1d883fd4108f0799b58b691ed64a0b890ea791d6b666ee6a76402cfa8fa04c

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNBlis7H:Dv8IRRdsxq1DjJcqfyND

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd9ee5b8bd680a4ba94bdc8668b69b37beee0b25b88f942d6e60e2ad77c45fdf.exe
    "C:\Users\Admin\AppData\Local\Temp\bd9ee5b8bd680a4ba94bdc8668b69b37beee0b25b88f942d6e60e2ad77c45fdf.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1460

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    90d206a86ff95ff8f1ef7de5d040c085

    SHA1

    e824b1f3eba4379a1f12a6f0788680b397c6299d

    SHA256

    1ec9d48f49e82fe1d856968bcac28834f99583956168698e4a389d9923f0ef49

    SHA512

    c8b9baf7881e7a01537a5dd011eaf0eb958755ae61cb18648b1014f9f4f4786dc97befa617de6bc759bf66f289bbbea3d4237299ce571c2bcbaad7bb418faadb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    873bdcbe621a6a14f7a4997136cf1840

    SHA1

    00f4df4cc25e23e216ee67c5852551071ab56cb9

    SHA256

    13ef0793382c90d3585f56616b5dd519e9d257b94d700828bc2badccfacc049b

    SHA512

    124367d4c01a4b970f7c0b7a10636ec9c58e258fd4bce48ad3fa5be67f9d119543358c89d7ce7380114fcbc44e0b30e1230cf967d658bb09ea6605803f3936ed

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1460-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1460-63-0x0000000075831000-0x0000000075833000-memory.dmp

    Filesize

    8KB

  • memory/1692-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1692-55-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1692-58-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1692-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1692-61-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB