Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 19:12

General

  • Target

    3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4.exe

  • Size

    28KB

  • MD5

    7596937fc2534ce131e4ed3faec7ec40

  • SHA1

    f8407aa0ef59b4ab11324f9396e63103e72d3bf1

  • SHA256

    3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4

  • SHA512

    a1c0ce534068d7babe5e7e17a371de32d5654f408700d0fae780446b9b4305b273e867f60a0ecc55ae6e76e2f279e7511f8d5ff126347cf808a94d0c6b840ac4

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNiTiCZGt:Dv8IRRdsxq1DjJcqfl5g

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4.exe
    "C:\Users\Admin\AppData\Local\Temp\3e79c44f6e4db16587d1d08f42faf6b4e9b3d25b7f405cd5a0f80df3b6afdec4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    df72dcb7b9ca69b8fe954c8d3dde8591

    SHA1

    2328177e88ac51a7b0d765289a04f47d27460dc9

    SHA256

    6fb48543f9938480b5ec56bb0f32eb5bbf5aba632890dbd49819c61de38827ba

    SHA512

    d0595acd921356f91bebe4d772ecd8dea4a77f894d9e0fc7f060482933e386b512d56813383f8c28aee0afa1bc16e2e5cd8d353a8fafd6f409a100aa197d04f5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1d2b73e5155677267617a5ed365d227d

    SHA1

    11bebdc08b1380f38ae6035950f2c0fd6331162a

    SHA256

    724d824b5899f55c8b187dd76004a77e1fe153e4781c10a149bf0c472fa93022

    SHA512

    40517450016a139161e535c59b4e2af1a05eb243dec0413793812e1885da407ca14ef9c31569ef021f2163de91280e6738ad0df42fe7f867a774906126b06b82

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4572-132-0x0000000000000000-mapping.dmp

  • memory/4572-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4572-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-136-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB