Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2022, 19:11

General

  • Target

    af787fa4d870d5a66b01e9344ce1e2c0ac1aa7497e86ac5a70492a27520e3726.exe

  • Size

    28KB

  • MD5

    29b41a150c4e0b9b191b75beee87e4d2

  • SHA1

    9abd42a544d716f984330db21768be14511e94a6

  • SHA256

    af787fa4d870d5a66b01e9344ce1e2c0ac1aa7497e86ac5a70492a27520e3726

  • SHA512

    313aeb849fb4eba4d131c032b3c35e9a966c4e49cfeec463eb01baa8b66e40576181c4d8a66c6848a4a486f780edb3d99dea435832be4eb50233cfe6cd9d54a8

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNkIV:Dv8IRRdsxq1DjJcqfS

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af787fa4d870d5a66b01e9344ce1e2c0ac1aa7497e86ac5a70492a27520e3726.exe
    "C:\Users\Admin\AppData\Local\Temp\af787fa4d870d5a66b01e9344ce1e2c0ac1aa7497e86ac5a70492a27520e3726.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4720

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          1862e1a0df887b8cecfc8404a8f69449

          SHA1

          434d386a81a0c9cfb3d9adbb57f50a644b645ee6

          SHA256

          1da42c164240c9e95f6ff63ddc50d6d4c4f510c9a4feff3b080ea766d89b9e1d

          SHA512

          896ca70f50b8aae92fae7a9bda97f21c54a2380aa9f6e80976890c7b5ccb9e81c746fdca03afe0180f4ca609d4598dd2e170f630546afdf5a0f4290bd1fd3a45

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          cb0308e79d5a42024c6007b9098912c0

          SHA1

          e35acaece009b4acfe09863031df295d82e30ad5

          SHA256

          8e6eb8e97cbbd2b9c293d43e9d34e1ed947457482e7ffc89556cc05ba78c90c4

          SHA512

          c6781554c559ab4d36c71a1cb9e57563d1430145bc0f4d2d00fb09a1fa0b0119248c447bdaf621aee27fb7f25016b23a122a041b555a9154fd112d434ccbb05a

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          2df917f767ccee507cdabda3c8f38c73

          SHA1

          26017ffa7c07b6b5efa7732205885f9b8250cf03

          SHA256

          2fbfbe230cdcbe087f97103cae2045e08c512b16abb1e8ce1be5f2e6fd8c96a4

          SHA512

          e4e97858de4c78c2586f12a88d9f655beda931a111e2615cf7bb7dab295227d3f059f04f512706d33e42f6e79433d1d6b6d6131ab62c231184186703919e2f7a

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          bb1ad1a50ac8976084885364040821d6

          SHA1

          9e79e601a0273e59985b6b783c0e79757dada02c

          SHA256

          5282de79b33be8180aa9f8c37674c7509057e6718cedce4eb282ce665317b225

          SHA512

          6962d34813aad1d5266f57c20b68dde923f9ebb1b79f3ee7f451945cddba8e9fc3c93242912b42a8cded0b983ec6b995f5c8b941e1c5b8a7467dd15b6eae199d

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1884-132-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1884-138-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4720-137-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4720-139-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB