Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/12/2022, 08:27

General

  • Target

    915c1a60a61f8a5533d780772c21bb03b81e956ee50b352f90b2e0a100d3e559.exe

  • Size

    28KB

  • MD5

    e7447c076d38c98e12d8391c9a052a7e

  • SHA1

    c52b9bd9521d091d0b26ed0905aa8981d6ad9368

  • SHA256

    915c1a60a61f8a5533d780772c21bb03b81e956ee50b352f90b2e0a100d3e559

  • SHA512

    436f3b5330e38115b82dd3a6a2f1d3557a9cc9ba58f2496feffe4faf7f1f68860970d4c12d490bd1c2056588699f5b0fd2c89ea98a58dedfdc8796cd23caea88

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNV:Dv8IRRdsxq1DjJcqfO

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\915c1a60a61f8a5533d780772c21bb03b81e956ee50b352f90b2e0a100d3e559.exe
    "C:\Users\Admin\AppData\Local\Temp\915c1a60a61f8a5533d780772c21bb03b81e956ee50b352f90b2e0a100d3e559.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:5004

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          219a1d20242ccf72b26b2eca03339921

          SHA1

          62e3bc6ad6b5989fa4c224b155bd8e7d2bad96f9

          SHA256

          f5cb77595e411361c7615cb5e704f23f8329ab8c4817f57fe08415112d16499d

          SHA512

          60f68b8eb50290ac26fbc5beda2f088015e1375571e8e6b32c2f64ad92ee6889c66909e9f21f80841e0895d7cc3f5e1239f814f9a4a4b9517b4f228877d94da8

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          e0e375fdd7a01d621a55787f6ace7495

          SHA1

          46ef5b00d7a61f8235eb5fd114df24d75c964cff

          SHA256

          7056b8bca013016581ae6d0c471af3b69dc28f84d889968190a3ace1ee7878d3

          SHA512

          c8e071beb8353d6b15e882ebd6ac88d3a8ba07c14d46c4a340d16fc2363724d0be4e36d31dc332ac50cf0c3cacda1684be59f4a058d181e068c4ba243cb72254

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          15989f027eb830a6c0ac6228b884a771

          SHA1

          4e5ddd96a06c3a2737738d88de78b4e0248b2b53

          SHA256

          e35bd141710817a6ee377807507ead27c4f69cc7f1ec666920c6245d32f0e012

          SHA512

          b950ef730c16af57a52cde6aa55df5ef42d654531d34ef155b1d45a7e2420183e2fd125652b1f7fdc8d95b0c9e874740dd7d7558a9602d04e9377f44d220dd92

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/4152-132-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4152-138-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/5004-137-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/5004-139-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB