Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2024 03:50

General

  • Target

    33fc6619b5e53d32d6a5900d1299ff10N.exe

  • Size

    169KB

  • MD5

    33fc6619b5e53d32d6a5900d1299ff10

  • SHA1

    1a352c154f676c233508224799f669218c004df6

  • SHA256

    1e703c136921e493a028c7305f4e89497fcab8c8f75b7444df5dc14cbb0c66e5

  • SHA512

    797253c1fabc159b75c235409d847c4470b971dfa9b76a0af30384414defa549f55aa30fc8a9d27454773e61849cb782b6115a838d990eff712148f29036cc7c

  • SSDEEP

    3072:ao/lri4GAA9qHWgIlYAp87Vjdtyb3Klg933oU0b7+OGEM43vkseO+w+p:N8d4Wga8XMb6lgOraOGE53J+R

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33fc6619b5e53d32d6a5900d1299ff10N.exe
    "C:\Users\Admin\AppData\Local\Temp\33fc6619b5e53d32d6a5900d1299ff10N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\7zS529F.tmp\winvnc.exe
      .\winvnc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4204
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4460,i,4174666705242427184,7333705955694532165,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:8
    1⤵
      PID:4468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7zS529F.tmp\background.bmp

      Filesize

      1KB

      MD5

      6ce6e5fcf1a56b80f4ffa6f685d4329d

      SHA1

      91780868c241e83754003855407805c0cda20254

      SHA256

      6fcc92e281d25569d300297ef79a5796bc5e0c226aa35624dd6a9f38b8413402

      SHA512

      7af21c8840f56c5ded22161504dd3d6c282ad83a0fb1f711fccfc7d87676de3036120e60e2c0e57fb998a0dcfe512950d3f16e0bdcb493d37a681f31b8cb399f

    • C:\Users\Admin\AppData\Local\Temp\7zS529F.tmp\helpdesk.txt

      Filesize

      916B

      MD5

      bd1761e8af5362c5ce7835ae94f5881a

      SHA1

      09adefacbd7d83de0204e5b9e44c2e3c05ef72ba

      SHA256

      5c8494534e239d844a4610bb446d3d3766f48ff355e3c7151dc08127db61d3b4

      SHA512

      05dbf353475f1560f5bd9017ce6de67f7f84282c5ffbb77cde757694e6cd9aaab6e556c6d6248b8adf41f0237d8e71e1caa68d14a5961dd2ebce02bfa753a72e

    • C:\Users\Admin\AppData\Local\Temp\7zS529F.tmp\logo.bmp

      Filesize

      5KB

      MD5

      7e0af9c16a2e4d3248ae850c397f07bd

      SHA1

      d5164b9a8a9007a18959824ffb8d4630e116a330

      SHA256

      0f838820154e701b9c9e289042e531ec2ce94d2dffb2c4a62d498f891c14bf9f

      SHA512

      62be5263f1d1e63abc8a82b75cd48f8558e3e025d10c90ee0aeef3db99fb17f97dba1011b28172dbc79c616f2c67d6667648ce759a93732dd4b5e9a7f1ca7e80

    • C:\Users\Admin\AppData\Local\Temp\7zS529F.tmp\winvnc.exe

      Filesize

      244KB

      MD5

      1cc077ecea12e9b484112d897da74a3b

      SHA1

      7fef071f41ddd1895b2723f9a526f53b6cd681c7

      SHA256

      db904b423b5b4b0a15a8c39851449a7f2a8271f318374ce2d6618cfab07b096f

      SHA512

      6cfc612f34170fc409969fff8f2ad3352b71c9d06c389276d0d7f01fcd3e4684c6016c7860fed6d020ad9713aaf86a9076719189047b8cf3e0d0d054718c23e4

    • memory/4116-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4116-25-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB