Analysis

  • max time kernel
    155s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230824-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2023 21:52

General

  • Target

    eb37a128b5b642f765dcf3b44fa02c76b9972518c737c657b8c7a1adb2498fb5.exe

  • Size

    6.2MB

  • MD5

    80b525ca0f2e8d9148665d71b1518fa6

  • SHA1

    3335d9b429d34dcac50a4646837b82641c3e4093

  • SHA256

    eb37a128b5b642f765dcf3b44fa02c76b9972518c737c657b8c7a1adb2498fb5

  • SHA512

    1de725d19c06902fb139c241c3396bffe88cebaf27668a22e96f21ffbf7378c9040cc4848f804239e07bbc1a12265240a5b25cf842dde8771b722c9cd7041d7e

  • SSDEEP

    98304:cgSo95SbWf+YFCNVkIngOOwvUsHbyDdJspObFusEo:cbSQaf+HNuIGsUGbynsgbF3

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb37a128b5b642f765dcf3b44fa02c76b9972518c737c657b8c7a1adb2498fb5.exe
    "C:\Users\Admin\AppData\Local\Temp\eb37a128b5b642f765dcf3b44fa02c76b9972518c737c657b8c7a1adb2498fb5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe shell32.dll,Control_RunDLL sysdm.cpl,,3
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe
        "C:\Windows\System32\SystemPropertiesAdvanced.exe"
        3⤵
          PID:4536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\jedata.dll

      Filesize

      86KB

      MD5

      114054313070472cd1a6d7d28f7c5002

      SHA1

      9a044986e6101df1a126035da7326a50c3fe9a23

      SHA256

      e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1

      SHA512

      a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522

    • C:\Users\Admin\AppData\Local\Temp\jedata.dll

      Filesize

      86KB

      MD5

      114054313070472cd1a6d7d28f7c5002

      SHA1

      9a044986e6101df1a126035da7326a50c3fe9a23

      SHA256

      e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1

      SHA512

      a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522

    • memory/32-13-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/32-7-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/32-10-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/32-11-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/32-0-0x0000000000400000-0x0000000000A3D000-memory.dmp

      Filesize

      6.2MB

    • memory/32-14-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/32-15-0x0000000010000000-0x000000001003E000-memory.dmp

      Filesize

      248KB

    • memory/32-16-0x0000000003890000-0x0000000003891000-memory.dmp

      Filesize

      4KB

    • memory/32-17-0x0000000003890000-0x0000000003891000-memory.dmp

      Filesize

      4KB

    • memory/32-18-0x0000000003890000-0x0000000003891000-memory.dmp

      Filesize

      4KB

    • memory/32-19-0x0000000000400000-0x0000000000A3D000-memory.dmp

      Filesize

      6.2MB

    • memory/32-21-0x0000000003890000-0x0000000003891000-memory.dmp

      Filesize

      4KB