Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27/06/2024, 07:23

General

  • Target

    bsjpq.exe

  • Size

    160KB

  • MD5

    033173501cf1dcee6297820e8486f49d

  • SHA1

    e3bf7d14abded101832f7e67d92a08670e06fcb5

  • SHA256

    7c23bb3e4fb90e5a863900e367b76ac5087ac487c8ad42abcd8b605c9ad7382f

  • SHA512

    b61b5c37c162125d6ef06b72f8085593dafc749f7f400b94a530d261f0f0757cd2696382073f3cff183990b08f701d8492dc1d11752600a2b24a0f8e2d418620

  • SSDEEP

    3072:eJaz/IKiH1ySA2fPF1sy8VUd8xohyrKaMSHTExout/E7juwj:eJc/ibdNP8u6r01xoS

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bsjpq.exe
    "C:\Users\Admin\AppData\Local\Temp\bsjpq.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\VDZ37593.TMP
      C:\Users\Admin\AppData\Local\Temp\VDZ37593.TMP
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /n /s /i:"-f 30C3B080-30FB-11d0-B724-00AA006C1A01 -f 7b8a2d95-0ac9-11d1-896c-00c04Fb6bfc4" "C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\DA0O663691.dll"
        3⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2700

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Program Files (x86)\Common Files\microsoft shared\DAO\DA0O663691.dll

          Filesize

          31KB

          MD5

          1cc605de3d40a3596921ce938352dd41

          SHA1

          31de7c41d74681fa5b52f969a57ef52c4af3955b

          SHA256

          00fb605ae57316b9a2afc6c65894989879e129e716288dcfb75d714c8f7212c9

          SHA512

          6aa0c7c1ad5c35700b17e5e20675ecd61a9e7495b23bde5611d831fae659fd9161763235ebd060e0a2914cc566537726146c39affcd0b3c915730ebbfcf4341e

        • \Users\Admin\AppData\Local\Temp\VDZ37593.TMP

          Filesize

          31KB

          MD5

          4242e3d0192af023d285a694c9e35cdf

          SHA1

          1a950ffc4e474094f5f01d1706dd7fcaca335bc7

          SHA256

          a17689b3b67d156cffe57b763c6a02a86b2aa08912a26c158a0c1837faedae03

          SHA512

          fc49f56f4de364dc7001c2e9647ac14163ce5cdaf9499a366d9f52bfd553d495f5cda664ba8fa08767cab12dfa4924960bd6173531acf390041c9f473acdc5cc

        • memory/2080-24-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/2080-17-0x0000000000400000-0x000000000041D000-memory.dmp

          Filesize

          116KB

        • memory/2240-5-0x0000000000520000-0x0000000000620000-memory.dmp

          Filesize

          1024KB

        • memory/2240-0-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/2240-8-0x0000000011000000-0x000000001100C000-memory.dmp

          Filesize

          48KB

        • memory/2240-16-0x0000000005ED0000-0x0000000005EED000-memory.dmp

          Filesize

          116KB

        • memory/2240-6-0x0000000011000000-0x000000001100C000-memory.dmp

          Filesize

          48KB

        • memory/2240-4-0x0000000003860000-0x00000000048C2000-memory.dmp

          Filesize

          16.4MB

        • memory/2240-1-0x0000000000300000-0x000000000035F000-memory.dmp

          Filesize

          380KB

        • memory/2240-25-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/2240-26-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/2240-27-0x0000000000300000-0x000000000035F000-memory.dmp

          Filesize

          380KB

        • memory/2240-28-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/2240-29-0x0000000011000000-0x000000001100C000-memory.dmp

          Filesize

          48KB

        • memory/2240-35-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB