Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    04-12-2021 07:57

General

  • Target

    13c05f728f59b645759ccff2469dd2b2.exe

  • Size

    28KB

  • MD5

    13c05f728f59b645759ccff2469dd2b2

  • SHA1

    a2879876885d68be54bc0d9307a8ea0b4182560b

  • SHA256

    6f064d4987b4202ebe2faaab28f3582dd784f24fa1a13f305051a6d7e85a78ed

  • SHA512

    f9b099b8a7a58f21b156fad55d833f6fd182e2129e2b534a985cbb0fd10b55aa46146edd4760bb194005a6c6a26155f290e9a6d98abf580b788a2ac5cd9b56bd

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13c05f728f59b645759ccff2469dd2b2.exe
    "C:\Users\Admin\AppData\Local\Temp\13c05f728f59b645759ccff2469dd2b2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    a03d164053260692dae0a9cedf844290

    SHA1

    ab441d8efaa7b2e1f923943722f9e98bb455bd0a

    SHA256

    864d392c1497c0b6e60b4b9dddbaa48642a94bfecd5156c7a87f71c5bc752021

    SHA512

    a405e5c85f899716807e00c9d98a4ac51bac83356ecb871b578801260adf49d07186f6a77eaa21061b77316871ad99dc289f4d1ef6f09d42ba3e725803998254

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    7defebc6a323d934fcb5d581e32a30cc

    SHA1

    4c2affffb26b1ff0e02aa55331ff4a48b2fa8f61

    SHA256

    fb8d8360360ca30b7bf3b766cf16e7a5a2f1566fdabad143f3b931c815528a03

    SHA512

    bd07560813ec2542d82933aa755086e4d66c1c11ca1ed757a292c30a74aac161ff62b932c05e87f01811c8e1d684fe62a18eae9a4186f7f0a5f5766c9167a3ac

  • C:\Windows\services.exe
    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/576-55-0x0000000000000000-mapping.dmp
  • memory/576-58-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB