Analysis

  • max time kernel
    177s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 08:25

General

  • Target

    c720e693013f8b21ec19d50640844fb493a8732a18a264dc86eb853710a21c68.exe

  • Size

    28KB

  • MD5

    42f54ca555c6c99fcffa20ed2a980057

  • SHA1

    3c94652689c6d51efab87db3ad2e79335defd0f2

  • SHA256

    c720e693013f8b21ec19d50640844fb493a8732a18a264dc86eb853710a21c68

  • SHA512

    c4665fb15019d9da9ce88758f1f1ce008abba798e4e2190411aefc1f3426aa8a0fc502ce73b57d65f4d25ff904835c5fcccedebefb1778e22eb04674dc2e60f5

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWm97x0UN:Dv8IRRdsxq1DjJcqf3oVN

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c720e693013f8b21ec19d50640844fb493a8732a18a264dc86eb853710a21c68.exe
    "C:\Users\Admin\AppData\Local\Temp\c720e693013f8b21ec19d50640844fb493a8732a18a264dc86eb853710a21c68.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1476

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b0cb8a81a3ba7afd690027aefdade68f

    SHA1

    f7b25f8e2be221a494fe290e3544048915fca55e

    SHA256

    09f5bf88fe2d6044ad85c7697b6bb3be6fb225a2b496e2ad5740f0c81494aa7e

    SHA512

    363f885f38835b54a040f06284bd37a5db3a70329d1c2663d15e0447a0ca592e4d72e1b19aa61f2b28390750727747ed1009121d1c039940762067c60db81c94

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1476-54-0x0000000000000000-mapping.dmp

  • memory/1476-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1476-61-0x00000000757E1000-0x00000000757E3000-memory.dmp

    Filesize

    8KB

  • memory/1476-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1772-57-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1772-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1772-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1772-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1772-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB