Analysis

  • max time kernel
    151s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:34

General

  • Target

    228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d.exe

  • Size

    28KB

  • MD5

    f1cd8ceb8140a0dfa4d38e85c9b030af

  • SHA1

    c600556fbc6d1d2b68399ce5f2232613eed9d4e7

  • SHA256

    228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d

  • SHA512

    2c69099f522e70186e2844d01e8a97d2d069891ee6ed7087ec94338856f973ec85aec160d2946b855cebb83c4f84bcca9ee84ae72ae403eb7f8b3b19c9d3185f

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNgPKhK:Dv8IRRdsxq1DjJcqfHCK

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d.exe
    "C:\Users\Admin\AppData\Local\Temp\228d52908148952643e8069178882bf2ad566fbe9b523c6a2a02958d8db2df4d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    3eb4506b0352caf4ddbab92844d43090

    SHA1

    1fd456c1f94f5bdca34203606c211cfc306184fa

    SHA256

    f85f768673bcf456ca551f205f7df720e877b6b75be7001d549557cf735688f2

    SHA512

    88c256b4c5ae6a7149b8b4f1f5097c30e60b26fe1e7f3f7f78af0bdd2d4e8ff4288add169373150059751f9182fedece7f6b2e56cbe72b6709035c579b649a11

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    1KB

    MD5

    1ea5a6763418406ea61ef0c4aa0d93f9

    SHA1

    2f4e8eb11cbcbb143b46ab13ad8a1ecfe985e608

    SHA256

    992da409dfb7d862d9c981d7c67fa9ec970771cd8bf6499d771d5ec2d33b1e33

    SHA512

    21e5d86df139c1454d982cc2f28a5d129c44884a09068e910d68e5105b6ff83fbc53fcbd6063f5d85fe0c127da77fe6f4bb736a2c1c3f2e0851bb8f1c103601a

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/740-132-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/740-138-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2140-133-0x0000000000000000-mapping.dmp
  • memory/2140-137-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2140-139-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB