Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 05:52

General

  • Target

    fd9dc525ad8fa70067716007d38857fc09d2cf4fbbc446d040672cc7930f0d83.exe

  • Size

    771KB

  • MD5

    85e76c61c2e908a158bd8caad053e71c

  • SHA1

    09ea37699137cf20101c418f4ace73cdfaf5656a

  • SHA256

    fd9dc525ad8fa70067716007d38857fc09d2cf4fbbc446d040672cc7930f0d83

  • SHA512

    e1accd43abb2823381b2bc9959870a0aeb58afc638e75dddeb0f48eec2c3f1883dd11da95058a160e9a0982e333b31b2e0b0f341083032d6836a8b2311a8434f

  • SSDEEP

    12288:inaKawSQQ+A1yS5BeM5sy/y/yS5syS5BeM5BeeeeRHZQ+AeDaBaaav:as0YeAaa2YeaeeeeDseDaBaaav

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd9dc525ad8fa70067716007d38857fc09d2cf4fbbc446d040672cc7930f0d83.exe
    "C:\Users\Admin\AppData\Local\Temp\fd9dc525ad8fa70067716007d38857fc09d2cf4fbbc446d040672cc7930f0d83.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      PID:4188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\cftmon.exe

    Filesize

    802KB

    MD5

    ae96580c30b885c00f30d38bbdf07db5

    SHA1

    3176765a0df448bedb6a31f321904a0d4ad2d730

    SHA256

    b5ff81f5005445f0b4905bedad504bae418b35a9916d2307c9094fa526e7f9d5

    SHA512

    0fa5ef14257bf3f1f7b01aeeff144ac262b73b89f6c47349dfaa5b4a91376d2cb3704e36cc0e941f0ad259e41542177d57156ef1c853d7fc5d26d69a011c270f

  • C:\Windows\SysWOW64\ftpdll.dll

    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/4684-0-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/4684-12-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/4684-15-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB