Analysis

  • max time kernel
    141s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2023 09:39

General

  • Target

    8a3a70bd028956223bb25372a8b4cdc5347a8641871f21315af2253d117ce854.exe

  • Size

    3.8MB

  • MD5

    6f0eff8e713fda72ee6795a64ddaaedb

  • SHA1

    047eca5f561200605f5f5f76302f723283a346a2

  • SHA256

    8a3a70bd028956223bb25372a8b4cdc5347a8641871f21315af2253d117ce854

  • SHA512

    7c29b19aa5734628cd15b43d9f1d7d384846c4f3221fe7226e48edd45980f5c8801304345b28b9d8391c38f6598c2359d58371ea62155f7c8e29e3de0b1a1134

  • SSDEEP

    98304:hZAiWEkwe+BQUtPeWKZMI0mohzqfP+UmSdcGraFy:xLkwe+6gJKWh+fPPy

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a3a70bd028956223bb25372a8b4cdc5347a8641871f21315af2253d117ce854.exe
    "C:\Users\Admin\AppData\Local\Temp\8a3a70bd028956223bb25372a8b4cdc5347a8641871f21315af2253d117ce854.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c netstat -ano | find "13941"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Windows\SysWOW64\NETSTAT.EXE
        netstat -ano
        3⤵
        • Gathers network information
        • Suspicious use of AdjustPrivilegeToken
        PID:4552
      • C:\Windows\SysWOW64\find.exe
        find "13941"
        3⤵
          PID:456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ee\Plugins\owlform_free.dll

      Filesize

      1.8MB

      MD5

      225f6b7092c8f856fa4c0fd07799c859

      SHA1

      98a8e478d43bd3146760d3944fffcb29d5e94330

      SHA256

      d07b2c47d3808a00f78cc96ee7fea97f5e24fabffa94788f4277efec5a04ede6

      SHA512

      b68d18a9feeb783d294e6222052d4031a417b2673b056707ea7673041f10f20f0cd1da981d7ed8387dfaf67848667bdb63bf92d49d04d335e8f0ce9575dd554f

    • C:\ProgramData\ee\Plugins\rapidjson.dll

      Filesize

      192KB

      MD5

      2244857ed4d33e3ab8b32c1a09eaff39

      SHA1

      9af9d5bc1be9c202471075b5222500c409428fd0

      SHA256

      e345f88529b2337bb2719550985a049c61a6bca84c113c7b07f7ec5313446f7d

      SHA512

      c88af689b603c22dac0be5cdb0922d0bb58325ee57d736b6fa090e967704edb5fa535100149fd5d02ac764ab32b0ccea99310dd28101ffc907a58414e8867590

    • C:\ProgramData\ee\Plugins\rapidjson.dll

      Filesize

      192KB

      MD5

      2244857ed4d33e3ab8b32c1a09eaff39

      SHA1

      9af9d5bc1be9c202471075b5222500c409428fd0

      SHA256

      e345f88529b2337bb2719550985a049c61a6bca84c113c7b07f7ec5313446f7d

      SHA512

      c88af689b603c22dac0be5cdb0922d0bb58325ee57d736b6fa090e967704edb5fa535100149fd5d02ac764ab32b0ccea99310dd28101ffc907a58414e8867590

    • C:\ee\Plugins\hp_socket4c.dll

      Filesize

      792KB

      MD5

      6637599f87ab11b6238f2f24c55797fc

      SHA1

      a84090bed39c91503300ab3bd78883001bf71aac

      SHA256

      65e65ccfe5b7fc075e06a5cf58507253a92dd9b7ab7a1a2b9e6b31fe7810e6ac

      SHA512

      8edecfb2ac6865bd3886f5ff77c78ccd44a4362d2305b69397526a1e463207430bd838d390979cbdc498040a2fbca21ccdab679df506efec07be400f6b42d828

    • C:\ee\Plugins\hp_socket4c.dll

      Filesize

      792KB

      MD5

      6637599f87ab11b6238f2f24c55797fc

      SHA1

      a84090bed39c91503300ab3bd78883001bf71aac

      SHA256

      65e65ccfe5b7fc075e06a5cf58507253a92dd9b7ab7a1a2b9e6b31fe7810e6ac

      SHA512

      8edecfb2ac6865bd3886f5ff77c78ccd44a4362d2305b69397526a1e463207430bd838d390979cbdc498040a2fbca21ccdab679df506efec07be400f6b42d828

    • memory/3728-17-0x0000000002A80000-0x0000000002AA7000-memory.dmp

      Filesize

      156KB

    • memory/3728-15-0x0000000010000000-0x0000000010494000-memory.dmp

      Filesize

      4.6MB

    • memory/3728-10-0x0000000074780000-0x00000000749B8000-memory.dmp

      Filesize

      2.2MB

    • memory/3728-20-0x0000000074780000-0x00000000749B8000-memory.dmp

      Filesize

      2.2MB

    • memory/3728-21-0x0000000010000000-0x0000000010494000-memory.dmp

      Filesize

      4.6MB

    • memory/3728-26-0x0000000074780000-0x00000000749B8000-memory.dmp

      Filesize

      2.2MB

    • memory/3728-38-0x0000000074780000-0x00000000749B8000-memory.dmp

      Filesize

      2.2MB

    • memory/3728-39-0x0000000010000000-0x0000000010494000-memory.dmp

      Filesize

      4.6MB