Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:26

General

  • Target

    23aabe0b89fbc55c6cdc200685c7399cf27f9c8a4c4c85d42767958ae00c1791.exe

  • Size

    28KB

  • MD5

    015fe6aaf8f449484ebad932a2d98b75

  • SHA1

    7058d481ca791dce4d4f3d72c81361adcdfca9e2

  • SHA256

    23aabe0b89fbc55c6cdc200685c7399cf27f9c8a4c4c85d42767958ae00c1791

  • SHA512

    75afbfb995af62bcd3d9222e3bea8b8db31f9bf761364c5c158562b6a5394491e26dbcbf655a72e1e6f53cda0d0aaeb20800e8ca4b0e6e4010f984e4ebd258cb

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWv:Dv8IRRdsxq1DjJcqfb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23aabe0b89fbc55c6cdc200685c7399cf27f9c8a4c4c85d42767958ae00c1791.exe
    "C:\Users\Admin\AppData\Local\Temp\23aabe0b89fbc55c6cdc200685c7399cf27f9c8a4c4c85d42767958ae00c1791.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1812

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    8cc4f2f3eb87252b9bf66d0745c1616c

    SHA1

    c3a5ece8aac7a754eb7c2afbb3e177c9e5e7c7d5

    SHA256

    bc197f285d6836abfcacc9420bf44f7e4d8a3983130f074a6eb359a209c96d24

    SHA512

    b3245b38e79f0362c7d44564da7c4a906922e5d27d94684c5e625cfbc87a2a4c4d8298f5c96b8a8865eb41bcad782899340e0343d175d2b7cfe56464fd06ac91

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b30879b2968b4f70e9161fd30a8cd4a8

    SHA1

    4b9a5b624328cec1944b25addb52472828cafa4f

    SHA256

    6b98b455ede75cce55ef99f78cc76bd7267fb306a82a27e1e0b27ed94e62699d

    SHA512

    2b98e820cc701a2633795c4ac39ad24e1c6887b3d567db509556e7c75cd3e373ee5d4a538639e21697f3ef6906842f1f9257faa584b954c1821a17e8d24cbf9f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1600-62-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1600-59-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1600-60-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1600-63-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1600-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1812-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1812-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1812-57-0x0000000076461000-0x0000000076463000-memory.dmp

    Filesize

    8KB

  • memory/1812-54-0x0000000000000000-mapping.dmp