Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:34

General

  • Target

    228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d.exe

  • Size

    28KB

  • MD5

    f1cd8ceb8140a0dfa4d38e85c9b030af

  • SHA1

    c600556fbc6d1d2b68399ce5f2232613eed9d4e7

  • SHA256

    228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d

  • SHA512

    2c69099f522e70186e2844d01e8a97d2d069891ee6ed7087ec94338856f973ec85aec160d2946b855cebb83c4f84bcca9ee84ae72ae403eb7f8b3b19c9d3185f

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNgPKhK:Dv8IRRdsxq1DjJcqfHCK

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d.exe
    "C:\Users\Admin\AppData\Local\Temp\228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    937fd3407f97290deaa0f8b818da4a38

    SHA1

    b6a09388d72d3104118876813780f321452515e4

    SHA256

    45229bf7fa44caa1a4ba8ee58baecec401ba66f0e954a6820ddf1596bfaefbc8

    SHA512

    aa065897542a34826a7f1fbf1a1dfb51ec42732c15243cfc4edb7e93a1251c99d7f2c1d0139617942455442019ab6cec19643510b905c26da029e044153e6b3c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    ff5a0f923f635977842fed1a01f199f4

    SHA1

    dcd437d7dc895eabd209ff26b167f95d09d086bc

    SHA256

    4a6cbd7a807c1b45020f4062eff0aa99b81fd209ff160cfbb899a148c553d7f6

    SHA512

    bca09658cfba11e0ac0c1a5d28e24b21f94c68d41b6624e03935bda9c04367aad027370cce13b8c241f932fb2ec78da3a4897f8c2a81ad919b3910651a9ac449

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/980-54-0x0000000000000000-mapping.dmp
  • memory/980-57-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/980-61-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/980-63-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1696-58-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1696-59-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1696-60-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1696-62-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB