Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 15:15

General

  • Target

    c0ea776d578257a3e9dc5878a26528ce.exe

  • Size

    19KB

  • MD5

    c0ea776d578257a3e9dc5878a26528ce

  • SHA1

    8a0c5a44fedcea2f912526491b3b1981a9fe4195

  • SHA256

    7cba40236777bc309e1f10cfd27baee2a74824ee9fb7fdae851ef08c0918fecc

  • SHA512

    b2deec12a6bd9f0ca2318f2c3d5de1523c8dbee8e4dcc398d7df83c20970f5297c5f145022a37f8d47bf0a28642fcc7614fe4d7ea19814ddc4509d803475b016

  • SSDEEP

    384:5Pt5zScvboTV4yi7WfXHMzQthEUPiuOgLtNpbIgQPTPpEQZyv:5PP+czGriqccthViuZxNpbI9qh

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0ea776d578257a3e9dc5878a26528ce.exe
    "C:\Users\Admin\AppData\Local\Temp\c0ea776d578257a3e9dc5878a26528ce.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
      C:\Users\Admin\AppData\Local\Temp\iebtmm.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\iebt.dll

    Filesize

    8KB

    MD5

    cab7b3fb6f69848a3113cf20b813cada

    SHA1

    7ee5d275903a9b625bb8e80e33a1daea803023fc

    SHA256

    6abae53cf6b688c9671fdb3bad7d42620cea51bf82904a11dfa41bdb41e11594

    SHA512

    a2eea28f618d211905f174903ac71f748834eec00183f5d110dd7f1e2f4064927bc804bc89ae13ddff4c5a2eb90a7ed75f04a752de5f51307ac574d620331e9a

  • C:\Users\Admin\AppData\Local\Temp\iebtmm.exe

    Filesize

    5KB

    MD5

    a7beeec36f425039971c9ae1c94644a6

    SHA1

    ac9d04f6ea3e13173ec7a46bbad5cff8e826c0dc

    SHA256

    14b10bb59d81b0d3bbe9e1f263a89ab4378ef43f7140fb02079450888a5ca287

    SHA512

    78847cf1f1734f3a0d5156d8d399d9ebd3469c9208568d9183570374d9d05966a0bc11c8dd787a2551854bcc7f4095f139fbfe683bc607a867ccc5a426bfb080

  • memory/1636-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1636-12-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4692-0-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/4692-5-0x0000000010000000-0x000000001000A000-memory.dmp

    Filesize

    40KB

  • memory/4692-11-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/4692-15-0x0000000010000000-0x000000001000A000-memory.dmp

    Filesize

    40KB