Analysis

  • max time kernel
    153s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2022, 08:53

General

  • Target

    9fb21a07fa70b4ea8fddb4e3d63089fbfcdfa656fdcb52dd72ad2143cbe8c9a3.exe

  • Size

    28KB

  • MD5

    60efc393f55e863fd4654cdfbd1b9071

  • SHA1

    b970cb1e2d35c64be572b390754790f663fdeeee

  • SHA256

    9fb21a07fa70b4ea8fddb4e3d63089fbfcdfa656fdcb52dd72ad2143cbe8c9a3

  • SHA512

    f0b0aa51fa48e300a24b20d4e60db039d6b49fc3d17ff325d77c7789a60c781d6aa3f33f7484b9a30fbaa4c98a0684a9119c707fad5ac280b227a7ba921080e8

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNiMxtdz:Dv8IRRdsxq1DjJcqfNs7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fb21a07fa70b4ea8fddb4e3d63089fbfcdfa656fdcb52dd72ad2143cbe8c9a3.exe
    "C:\Users\Admin\AppData\Local\Temp\9fb21a07fa70b4ea8fddb4e3d63089fbfcdfa656fdcb52dd72ad2143cbe8c9a3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4980

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          f349818b05b066786fdb3abb4fc356eb

          SHA1

          38eaa291eb20e620e6a2171520c84ae82e44af17

          SHA256

          abe18ce7809ae9bf160ae4e83f4f2cbc8bdf1a93e94e6ab73d1b701b2f466ee8

          SHA512

          772ef1ebe4af87582a5be973377b553b140baed603ec464c978dcce5362e12338e0dbb8a391e22c8ef73c8e35261a3c77176718f4f5319c918c7d8afd0bf6e8a

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          44174d3e6d150f57188f810b3e7ff219

          SHA1

          6e2002dc90dcc8fd1412f14c47e81ae28b7a7782

          SHA256

          2004a01ebd23db02372aa409de53abc3d2cfd212c7976a740e6a2745ec8902b3

          SHA512

          c6a3578d6f3cec90875e9d9fe3d4047ba76261912869dd794c5a155a704fce3a8f67d687a4f561c8d17eeaff1149d8ff0e77437df13d11d52590a8770e2454ef

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/4236-135-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4236-138-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4980-136-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4980-139-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB