Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 21:33

General

  • Target

    062b6885f3841f9de21fe0c9b59d37f0N.exe

  • Size

    29KB

  • MD5

    062b6885f3841f9de21fe0c9b59d37f0

  • SHA1

    f4a2a6a73feb10e3e30eccb6d1324e762d7a52ad

  • SHA256

    09777c1818d3fc77f5f7534a7d128898c773a1cc4e4f444b1ac83c0e7cf3eb3f

  • SHA512

    7185d9ef435c360f017ab534fb23f5978841654c96356f5f6c788681776ba88bb234a4bd49279f5a611738fb6dea9672bcdc0822bf23ff37bbb66a1d266705ad

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/V:AEwVs+0jNDY1qi/qd

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\062b6885f3841f9de21fe0c9b59d37f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\062b6885f3841f9de21fe0c9b59d37f0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9EA0.tmp

    Filesize

    29KB

    MD5

    98efc2a14df931b603f48a657599496d

    SHA1

    465ef9d68418e944f32eecf2398e8ac27715425b

    SHA256

    ca547f9a67232647a98868d1f1c27ea57f833c6b65d94903a249f3b1c8804056

    SHA512

    1bf1ca9b35f689f8c7c02f2f3cf86117948db0b0e88879cf6ed5b6135ded01507a0b2daea2189741ac4c23b304662c968489dfa902283f553650ae2512943af3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    789cbab1a47616f7ca053edc9a6187fd

    SHA1

    d5ab3c48a613630e8f7339187240df1d6d733ead

    SHA256

    d82101848378ef04d1cc0835c3c5e35cceb1d243ab717eb635dcbda4ff59ea75

    SHA512

    1b9d0aafbeab97aba48fc7ffa7aa8fbf47b85ee1880e8db58aea72c485201f100eeed6895f3e4c9340d125723e86280de5a706909161e0cdbddfd6cddcd791ee

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2756-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-7-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-22-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2756-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-25-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2756-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2756-8-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/3004-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3004-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB