Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/10/2022, 02:03

General

  • Target

    b2873bd1354a4b05dd121d0665472b947c4decd33b390e58afaddae2f00f5f40.exe

  • Size

    28KB

  • MD5

    0144594a48c6268ab43153d84f563051

  • SHA1

    1adb87902379c07cd84a77c94945df3b6b03e0d3

  • SHA256

    b2873bd1354a4b05dd121d0665472b947c4decd33b390e58afaddae2f00f5f40

  • SHA512

    685b3d9b157e886999d4ea08d7ea37c1951be9a3a2160406f2e48674f5239748fb314ea332d6ec2be5b2e7609da89a9ebe666caa47e2847061ef96bfe7269832

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNU4UWf:Dv8IRRdsxq1DjJcqfBWf

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2873bd1354a4b05dd121d0665472b947c4decd33b390e58afaddae2f00f5f40.exe
    "C:\Users\Admin\AppData\Local\Temp\b2873bd1354a4b05dd121d0665472b947c4decd33b390e58afaddae2f00f5f40.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4628

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          890e90c690b7d0b922e068526da12d0b

          SHA1

          1666f79c6564a15ef00feb1eeb8b4a94e1915336

          SHA256

          95980434a907180b60f30844d2da010d19575e1417b894a27334ba9ccc31c0f2

          SHA512

          45b5d8f930fb0ad6b1bcd5ffae86c483373020bb3017b3deaa9a1d408617f91f99f424f5b7fcf19d6b842f869c6622832ba3460af82cc34cacb06fe4bb9cce88

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          e9216490ee7398d02754e5bca40a5036

          SHA1

          4f7734f51675a417f079f591cb46a7a09c372bb4

          SHA256

          0bbc6b23d49c11095eb104b395bd2b1315f7f59f998573bcfd4044fddd84bcb3

          SHA512

          239e487245c8270586bb132d471fe27303e43ca1ce835825897ef8a1c59d67a91553bb6e91545c0c16454af0525e5b2e0a98b783d1e799e38ef873909affc575

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/4628-137-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4628-139-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4824-132-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4824-138-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB