Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/11/2022, 23:19

General

  • Target

    8aca8d559a6928738c32f77bd8ae1f3c3b81e3705145e0f67d2bc5e89e4244f1.exe

  • Size

    40KB

  • MD5

    61dcd264d965f269122d944477e1b2f3

  • SHA1

    4cee07d8a8c784e5e9a05d47e0296b3918024b2e

  • SHA256

    8aca8d559a6928738c32f77bd8ae1f3c3b81e3705145e0f67d2bc5e89e4244f1

  • SHA512

    0281e7ebc979277211f75e4cb7206b06d3b6b35c4571d4e8c47f06058216fac861a0e3d8e85c715b4b08b240975a8fc2a96cd7819791c3dbdceb0408c691dfd1

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHhkS:aqk/Zdic/qjh8w19JDHKS

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8aca8d559a6928738c32f77bd8ae1f3c3b81e3705145e0f67d2bc5e89e4244f1.exe
    "C:\Users\Admin\AppData\Local\Temp\8aca8d559a6928738c32f77bd8ae1f3c3b81e3705145e0f67d2bc5e89e4244f1.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1160

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          6525e0a6d9107611e0ce5184351d9c29

          SHA1

          848b3a1fc94948117961473f95df58aef349e4c6

          SHA256

          64500eb162948363508d0deddeb9942312b4fd222ec02f9c9a0e28ff1c675a1c

          SHA512

          062f2c7dbe407dca913440e26254dedbf22e613646932a5b756845b3583d76a84e0cb71e48dc981f80df72377e3efb98a272a439ae948b64d12bd7f77063416b

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1160-58-0x0000000075CF1000-0x0000000075CF3000-memory.dmp

          Filesize

          8KB

        • memory/1160-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1160-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1976-54-0x0000000000500000-0x000000000050D000-memory.dmp

          Filesize

          52KB

        • memory/1976-59-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/1976-60-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/1976-62-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/1976-63-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB