Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 16:07

General

  • Target

    00c59662b3f075cb7b95863c284f12a0N.exe

  • Size

    29KB

  • MD5

    00c59662b3f075cb7b95863c284f12a0

  • SHA1

    886a21a6b5f137de28d877aadea831643a1e4c7a

  • SHA256

    06eceaf766392e17b3bc6b58c882779afb231f39898d156681861eb72ffb942a

  • SHA512

    f9dd7e57386de39444b7fdac49083f35694546a9f2b5e70b103f04837b4b394205092fb7453914a86b87b7695672286394822e98caafc0fd2fe6983dc404035a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/br:AEwVs+0jNDY1qi/qTr

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00c59662b3f075cb7b95863c284f12a0N.exe
    "C:\Users\Admin\AppData\Local\Temp\00c59662b3f075cb7b95863c284f12a0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp543A.tmp

    Filesize

    29KB

    MD5

    e3905f3070d8846761d7ef962730b48d

    SHA1

    e81bbc8c0612b5bd336398ee43bf06289b7a7bfa

    SHA256

    7a7696892ab39d3fbaeff2695696d8b6b8f2ac8ff00e246414890316a9131dde

    SHA512

    0666b1776939263cd6ac1b97ddb476f1ce79a8ca0373dd3de5c9af3069094523ecf1ec043bfe1d7afa0d65f291f6bc6d30d11b8cb19dbd072ebda17253b283a4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    701972cbee9a7a78df42edcbbe70daa3

    SHA1

    4422652e01ae69a40b6326efc20d61991e29630b

    SHA256

    e6a4c22ea2dec399ab12c9a78b05dacfa43f267735b5da4515bc40de209b7ebd

    SHA512

    8c2702bf860de16d0137afe42f43fa00ab24377a49d9cac8b5af53367cfbed6a383f386a1b8b99a3f8039f5343d5a85acad43b04dc26e2ae5ba57f4c8901a6e7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1040-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1040-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1040-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1040-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-25-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1040-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB