Analysis

  • max time kernel
    135s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2024 03:50

General

  • Target

    7125b89c05b31cf9b2493410069468d731b3e4e9c496aa03be20357a9ba5f859.exe

  • Size

    9.1MB

  • MD5

    5541b3b95d04ecadf8982293fb054e07

  • SHA1

    46bcbfd042bd876fb056a97d67564f49ad9873ec

  • SHA256

    7125b89c05b31cf9b2493410069468d731b3e4e9c496aa03be20357a9ba5f859

  • SHA512

    5d360f51c63a6883d8d12d72fcd1c671c7fb11f82792fe15cbba674e170f90591b660604b9d3419b33b2c49f8873ef952037358aa1103095a147902b32c529fb

  • SSDEEP

    196608:U4iEHq6LsCc+eU8NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNU:K6LsCc+sNNNNNNNNNNNNNNNNNNNNNNNi

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7125b89c05b31cf9b2493410069468d731b3e4e9c496aa03be20357a9ba5f859.exe
    "C:\Users\Admin\AppData\Local\Temp\7125b89c05b31cf9b2493410069468d731b3e4e9c496aa03be20357a9ba5f859.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\zdgx.exe
      C:\Users\Admin\AppData\Local\Temp\zdgx.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zdgx.exe

    Filesize

    1.2MB

    MD5

    8f1037fbcf8c42c3a7168284644b203e

    SHA1

    0c3f26738aa66b1b39f6f2bcb478fd64d818d18f

    SHA256

    f7347e54dc60dbc4a62146824e97d6a45835e78e224844b5577af44a0cd4b229

    SHA512

    9e8f520f409d111d2f8390bd9a1c29fa5a3ce0e64caa2a99b507ba4a2ec126b2f6ffada673f0450242120edb9c89f7d78ba3f751e762baebbeeb5c842b70859a

  • memory/4180-25-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-21-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-31-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-29-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-27-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-0-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-33-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-2-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-1-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/4180-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB