Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/07/2024, 00:39

General

  • Target

    3dbb056d98342d528da714979004ef10N.exe

  • Size

    29KB

  • MD5

    3dbb056d98342d528da714979004ef10

  • SHA1

    a0ceba1fda6b1258e704b416bbc3cf33c585ca23

  • SHA256

    5a11d94402b5af82abc2537f03cc1bd03fe892c5ce60da476adbc083aabf7eaf

  • SHA512

    7c495831b59142648332845378a535c18fe607d82bec4ea57cf11b4dc984009284c705325e558f3d23e490ee8ff1a02b27a18948498cb7d8dbb39d481ad23580

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/7:AEwVs+0jNDY1qi/qz

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dbb056d98342d528da714979004ef10N.exe
    "C:\Users\Admin\AppData\Local\Temp\3dbb056d98342d528da714979004ef10N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3360

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QQL8WXAG\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\tmpFAF5.tmp

          Filesize

          29KB

          MD5

          329f1ce7f92bb95eeecd8c822c64b6b6

          SHA1

          a957585e1e0178b041ee0970b324918428abcec0

          SHA256

          e0a30ee04d62ea175dc35061bf1f3927bfbc46080198e8888320265d66df051d

          SHA512

          5ac670cb726b7fa2ec8623e2ed42a6703c79fef8e21e3e756d8c704d50cfff161592997eccde573056356a80bf6358d14725b2caaf451bd89913d89c7343b0e3

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          f11f5c90b250378533b1aae9dbd2fa4a

          SHA1

          92f0339bd8bc802af67682996b008fa0800ce73b

          SHA256

          14f765f3ea6d51f4c5ff45dada349a5d122ba051dc5e5675b71c26a5cab594bd

          SHA512

          0c325cf12d36e0e58687c29a2165857be564a16b2c1b7b1de55ae8009bedebd050c5cb9bb459bbb4c369c816ab0e9bec4c8266feb65eb0c75d2c09a8ec5c3655

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          da79e498b66941a0c1a8a5d39dbf7a0b

          SHA1

          cf40e0b9974a97c2691dd97f9dffdb48972b39cc

          SHA256

          160a695e4b16bcd200fab2c7bebb883c2dd074e747295cd1380aed9c880c1f5e

          SHA512

          539caa93611025bf2cd5985edf1340cf8ff64912a58825660a93da83cac08c602d39cbde32a52d4ac0589f8a1ec53af7abf81ec20b770be9d18989d236030bfc

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/3360-14-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-6-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-150-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-146-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3360-120-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3680-119-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3680-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3680-145-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3680-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3680-42-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB