Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 18:50

General

  • Target

    d9c046b946d5707fa842d3107f0542c0N.exe

  • Size

    41KB

  • MD5

    d9c046b946d5707fa842d3107f0542c0

  • SHA1

    f86868e2b7e6c4c6e89fc316789ac88a2811916d

  • SHA256

    319840f7aa1cfdd2a8865314df2cb858f6a4c839282206aaf2860c1ca6173ad8

  • SHA512

    d97f8f0ae5373d0770a465a05f83307cecc9b18e22f85d034725790128f4b44e182a76e69342175e3001ce5005fa1927ff5fb885c45053b3667278c92d592954

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/v:AEwVs+0jNDY1qi/qX

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9c046b946d5707fa842d3107f0542c0N.exe
    "C:\Users\Admin\AppData\Local\Temp\d9c046b946d5707fa842d3107f0542c0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp962E.tmp

    Filesize

    41KB

    MD5

    73172a7370cc97c39a28dde6e9e71471

    SHA1

    88160ffa842906f138086f4aabbd927c13332a5d

    SHA256

    09dbd81cd6788bcf8a00fede5a7861bf4154e5fbeabeade42c87ec5094c0dff9

    SHA512

    c6f358846d785e9b6d9bc4309827fbc4e8fdb09092431ff0479814842df0506522be887acd1c6c949db4cca7e3e7e88cf85b439e9259bc63e0d980e00cc60bdb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    023601042c802ebe82607ae3de5308be

    SHA1

    dadf71dbdf5bbaad4bec2e5377d3bd6ab5aadc3e

    SHA256

    823bad98d4ead421f5198189db821aa3b49b9e61dd6d1a09913a55682c24b595

    SHA512

    340383d2711b07e93e3cd9ff1f204ecff843f9a900545e65e467537f94753201be6928cc2a770e3ff749ba8272d45245f70770af07a459473b50a7981a5a4f0a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2232-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5036-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5036-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB