Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/07/2024, 00:09

General

  • Target

    25a975738da88b561a3a847554df1050N.exe

  • Size

    29KB

  • MD5

    25a975738da88b561a3a847554df1050

  • SHA1

    42f80cd5de08945171d548c78317c3062b3bcafa

  • SHA256

    074f954936ab10d1610842dbdbd54fd7b4c5d419ca2f7839324f962683206256

  • SHA512

    deaee4d6390db7da16dd7c3073a37869ece4662d86c2abf4a2f48fb3577ccd1178deeb7cd1555332e40355b54b124d2e54056500c7bfdf226da18f7085890c70

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/z:AEwVs+0jNDY1qi/qr

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25a975738da88b561a3a847554df1050N.exe
    "C:\Users\Admin\AppData\Local\Temp\25a975738da88b561a3a847554df1050N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4560

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LIDWBKOU\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QOWVUGSW\VN7E02HV.htm

          Filesize

          175KB

          MD5

          e17e97d73bf3729c202136bd534406d8

          SHA1

          66e40084a1b4c6c50d690a8104d9c1960ef82659

          SHA256

          8530634b7804db800bc03bf95c3a69aaad753a7af5ddc6df846a97db51e40688

          SHA512

          aec6800302208f8260607944949a2719c93c38efeb9feb4298d50ab64a48673d03f6c3b1136346586368c0466cd6ab8436114ec0a6edb9683681c7910113d999

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QSEI9KX6\results[3].htm

          Filesize

          1KB

          MD5

          211da0345fa466aa8dbde830c83c19f8

          SHA1

          779ece4d54a099274b2814a9780000ba49af1b81

          SHA256

          aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

          SHA512

          37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

        • C:\Users\Admin\AppData\Local\Temp\tmpAF6.tmp

          Filesize

          29KB

          MD5

          bff7e6576c7cd8e7ffa90cad3f798715

          SHA1

          8f556bdeb4235fdc7e2dfa273e8259239dbfd3de

          SHA256

          c3496c2ba4dc7a0d5c61315aebc292d11076390d5d6abd25c4c10863725ca96b

          SHA512

          f9dcfb9ff1eea45dbe26b6cd8c0c4f32a0062927ecb7b16b9a12b7424f12a01fe09ded81a900eaba083e40301b24d9594cc7a017af8a9e9dea3d09fd30bf2fb8

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          b3d1da482e7ed2c2c9f92b9b52492ef1

          SHA1

          69b371fddcf39d73fa03c305914b325d80043891

          SHA256

          52b73099f3b9a60d2b22d6864058d5e6e33c84e10666ec27f72ed1312a4d754e

          SHA512

          80c100f32eb32f14aaaf90f47776f64ccbd93e46fd21ccab06d4e59dbcadf603640b34a49773ff2c273a22d45f023d5868f32ff8abe65b304006af6f440301df

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2168-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2168-234-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2168-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2168-42-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2168-255-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2168-37-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/4560-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-14-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-235-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-7-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-256-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4560-261-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB