Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 15:24

General

  • Target

    69c030df531688c2015d219246ae1952e6bdd50229a8c56035b2236fca2733f4.exe

  • Size

    28KB

  • MD5

    07715272031ca4e061f6ab308a0b46ba

  • SHA1

    8e7af15540e85a3ed6fef9bbe2cb3ed56f628489

  • SHA256

    69c030df531688c2015d219246ae1952e6bdd50229a8c56035b2236fca2733f4

  • SHA512

    477edf7ebf28885e113f671135d24fbfa4d2fac75050ab5d8a775aeffac993867ee03e6b66d44bf41debde1c2ab67681082f0549f9c986dfd3ea01736a526f73

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN30v+:Dv8IRRdsxq1DjJcqfU0G

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69c030df531688c2015d219246ae1952e6bdd50229a8c56035b2236fca2733f4.exe
    "C:\Users\Admin\AppData\Local\Temp\69c030df531688c2015d219246ae1952e6bdd50229a8c56035b2236fca2733f4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1156

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    58af57c6becbac62f67c2f25b1db6e29

    SHA1

    caefeb8464635859b2b8039df3151039f4b39ce7

    SHA256

    d742b7ad30b83e436352faae7f6af98379d9d80174ccb3ec79b2578250a3d0de

    SHA512

    e5663ab961cef9ea1097909ab683da301f4795b0d9761617be300f7e856649dcd597b3a34a5e32c7e1313bb471567c10f723ac176e2f6509743afb5e2302175d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ce2b7ed5351ec02977e8a1caec1c0e5b

    SHA1

    e1e6175b903d77fdfde503f3f7a1791d8040990d

    SHA256

    a6bedf837b0e3593d821e0b110a71d093949c5f078f7d4b6d47960cc04f7a6d1

    SHA512

    b7cf2e8841cc3108ee5d6e893c138b320b4dfaf4b90f136fa3785dfb3a8967fb47010b6d5e517af67acac84e4ed437c6099f9959e1fc50aa28a644b2153c26de

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    846cda0208dd698fbc3864dd5c7e26e0

    SHA1

    0760609d21962324f4947f2f1ba2d5cf20286c6e

    SHA256

    5b1f684707dfafdba12d14393b1dd32172c83c1a516f9ae8a714cb7c2c1c113b

    SHA512

    4b0a9f7f39adeb8ab95065a9f414332d0f4c3f1093de11f992a113567894e43715166e81b2aa33e66b09c8c06a8bc192caf9398672ae6d703a05a123feb00920

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1156-132-0x0000000000000000-mapping.dmp

  • memory/1156-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1156-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-136-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB