Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 15:05

General

  • Target

    8f7617b0e58d8baf0c07b4f889a88cd0.exe

  • Size

    43KB

  • MD5

    8f7617b0e58d8baf0c07b4f889a88cd0

  • SHA1

    9f548a54af9e49ac0b5b41aeabddd39921253f4a

  • SHA256

    d644b0d6ac1a29293dc2c4e47a56e94e14752272c1caafe850b2bb7a92d7568d

  • SHA512

    48aeb5a6e2b356d0152de80eeb0cf1778617546abf42a9a9dbee4ff4d5277fedb7c844d115ecd9c0c55f36548101029370bb97804ead684351d87f3b7170d5aa

  • SSDEEP

    768:ke9tQ7pPcYq8DpyRGX/lx4juUhDo2x4kfuBaGtymH/yLSCzMUx:j4kYq8cwXfkfh+kfOa3g4rx

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 6 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f7617b0e58d8baf0c07b4f889a88cd0.exe
    "C:\Users\Admin\AppData\Local\Temp\8f7617b0e58d8baf0c07b4f889a88cd0.exe"
    1⤵
    • Checks computer location settings
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" aj32.dll,ID
      2⤵
      • Modifies Installed Components in the registry
      • Loads dropped DLL
      PID:4464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\8F7617~1.EXE >> NUL
      2⤵
        PID:1108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\aj32.dll

      Filesize

      33KB

      MD5

      91ca1f7a687ae01f3db5d18101c1dd57

      SHA1

      7a2adab1f5aeb3577c5d4ee42ea95c42743bfc05

      SHA256

      49ac0599460ced7dda36a580a396ee2b7ec3a2dc97aab491a2cf857db570bbcf

      SHA512

      bef108ca3dfd418c448c5345ff9b68e3b9f1678edb86f6642639fc8e54fbfadab11244c115086aca713cacfd8e7c4450551921db0b1d96dd5505d26ea26dd481

    • memory/4464-5-0x0000000020000000-0x000000002001E000-memory.dmp

      Filesize

      120KB

    • memory/4464-6-0x0000000020000000-0x000000002001E000-memory.dmp

      Filesize

      120KB