Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2024 23:21

General

  • Target

    8aca73a0d688b7c3b555dbb5799dba92.exe

  • Size

    16KB

  • MD5

    8aca73a0d688b7c3b555dbb5799dba92

  • SHA1

    565bafc4bf770d10c3bcfd1f5ed2b24194b35253

  • SHA256

    5d93b84bf2d6519a5b7ba45e27d9d014106f19102df7281fa58a0ee081f68724

  • SHA512

    06387990bc2583b9715a0e71d08feffe4db4f81cb984c7262005bce67ea4c0f91c556b533e875906550c6938b07d68c004b543063fe750da4c0b5951fef7fb57

  • SSDEEP

    384:gqmhgzhZvetCeBcfWiIrcDxn2RV+kBo6p:gqEeZvetNBcxDI3o6p

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8aca73a0d688b7c3b555dbb5799dba92.exe
    "C:\Users\Admin\AppData\Local\Temp\8aca73a0d688b7c3b555dbb5799dba92.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\4DFC.tmp.bat
      2⤵
        PID:4536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4DFC.tmp.bat

      Filesize

      179B

      MD5

      6bba2557b229eee6673612d2f56a66c9

      SHA1

      2b89d7fefaf165462ebacb3c19bf4815c6d6fe7f

      SHA256

      a687d652b31bda58e11a652f61e09c8c6fc00295e1947fb1e10ad5011dddcf3c

      SHA512

      93436c3568a14f76775626986a154b14da7eef9ef9384a122977e20b16033ddcfd175d0a93fc005435ef8d1b410973697ca5e557f77b000d8137624eef8bcfd2

    • C:\Windows\SysWOW64\exqobujj.tmp

      Filesize

      2.2MB

      MD5

      2c316efe352f01c28502fcc07b975875

      SHA1

      da41bbab579319843bc75b7c9ba2d437ae3f56e6

      SHA256

      6d96cca9107ffe4302b3985b7d3ce8cf18394172c257b330d677aca17be5ef3b

      SHA512

      d1da0ade39e33d24e57de601ac8741f34560ea4676943c5837b927cf430157d9419a6066b11fdb058a2c6f72ee2721a8756aecf4d44694167ffa7b6ca6f6c8dd

    • memory/2080-0-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/2080-14-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/2080-15-0x0000000010000000-0x0000000010008000-memory.dmp

      Filesize

      32KB

    • memory/2080-23-0x0000000010000000-0x0000000010008000-memory.dmp

      Filesize

      32KB