Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:34

General

  • Target

    1d77e8587784beedcb515af6cbe9ff0838bf874344a9074a9b0da185a41bc7e7.exe

  • Size

    28KB

  • MD5

    e6b9bab5dd02aa1a885393c1a64e3be8

  • SHA1

    816958ece43a02a51952713cbfc332c156f988b8

  • SHA256

    1d77e8587784beedcb515af6cbe9ff0838bf874344a9074a9b0da185a41bc7e7

  • SHA512

    fbd9e3f1e59601a65d43f53247efee2e47a169b371943980a81c3f8a69c1b0534d070daffa2eb2968ffee635fbd06a2e438aacc2188b5eaee9a435ef7f24ff3e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNExbKRE:Dv8IRRdsxq1DjJcqfhxGRE

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d77e8587784beedcb515af6cbe9ff0838bf874344a9074a9b0da185a41bc7e7.exe
    "C:\Users\Admin\AppData\Local\Temp\1d77e8587784beedcb515af6cbe9ff0838bf874344a9074a9b0da185a41bc7e7.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    b7f587fa1322d2b9a656e58f31e48d29

    SHA1

    ee28293aed5d03af94db8ef357dd06c5eb57403f

    SHA256

    3b18b32593f926fcfdd3b54b2a12333ed969c1008c8b21e1ad340f8562da6495

    SHA512

    3d567ec562e61938aafce7ed17cb9138feb218923656918d71a7e33e6ca2aa8c53af98b9f46e124e18d6dee1e2118f83a8f10a7a8353e094ec56c9b5c8ba5df7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    35f4a189e6ab0e6682f145ee91f79543

    SHA1

    ecd3b432949aad320cdec5d49bf043f62e871e55

    SHA256

    2926f732ba3f8f09af2b01049c399467f2509edb1a7650187df2e2d9876d9069

    SHA512

    5e9a942201a7826ffde77df84b91efbb83ef10edef8b3d60c0e0af5b199451fbaf75e3bf14563437bad04e6bf6bb329319daa91d173c59bc185f0121de5d0c8d

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/536-54-0x0000000000000000-mapping.dmp
  • memory/536-57-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB

  • memory/536-61-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/536-63-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/768-58-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/768-59-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/768-60-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/768-62-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB