Analysis

  • max time kernel
    141s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 07:23

General

  • Target

    bsjpq.exe

  • Size

    160KB

  • MD5

    033173501cf1dcee6297820e8486f49d

  • SHA1

    e3bf7d14abded101832f7e67d92a08670e06fcb5

  • SHA256

    7c23bb3e4fb90e5a863900e367b76ac5087ac487c8ad42abcd8b605c9ad7382f

  • SHA512

    b61b5c37c162125d6ef06b72f8085593dafc749f7f400b94a530d261f0f0757cd2696382073f3cff183990b08f701d8492dc1d11752600a2b24a0f8e2d418620

  • SSDEEP

    3072:eJaz/IKiH1ySA2fPF1sy8VUd8xohyrKaMSHTExout/E7juwj:eJc/ibdNP8u6r01xoS

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bsjpq.exe
    "C:\Users\Admin\AppData\Local\Temp\bsjpq.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\VDZ603114.TMP
      C:\Users\Admin\AppData\Local\Temp\VDZ603114.TMP
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /n /s /i:"-f 30C3B080-30FB-11d0-B724-00AA006C1A01 -f 7b8a2d95-0ac9-11d1-896c-00c04Fb6bfc4" "C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\DA0O754115.dll"
        3⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\DA0O754115.dll

    Filesize

    31KB

    MD5

    b355942e9bcbc7522538949cc943e3ef

    SHA1

    6fd3e6ceb93abe29c8598d4deb07f55b1e39c3da

    SHA256

    333939efbfc4346da2df1393a4d233dd9b358f5f01fb4d18c6574d518c6c07be

    SHA512

    58aed0ca76287a30856c44b094fafbde79e91cba002b9427647f7f0e7eee787ac46e0b4dcf719207f63dc138ddd9c3c3965b6dd6054c871ed60c922f317daebf

  • C:\Users\Admin\AppData\Local\Temp\VDZ603114.TMP

    Filesize

    31KB

    MD5

    f27907ffd4ade0911d7b688556603fa8

    SHA1

    c78c2288e18d0d02551f6bfa2adea7f7415f9408

    SHA256

    60ca990326bfbbcec6cbaa5136db86b567c81990b5e4bcde5dc190635e0d0732

    SHA512

    0f15be0f7c15f188b8b6f4fade22032289689db1d2a3452bd7a24fe86c8d04700e2c617f55a4cff4652ae19bf55b9aa315eb2cd4750e3d797baf009fa923bf9a

  • memory/932-0-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/932-4-0x0000000011000000-0x000000001100C000-memory.dmp

    Filesize

    48KB

  • memory/932-7-0x0000000000790000-0x0000000000890000-memory.dmp

    Filesize

    1024KB

  • memory/932-5-0x0000000011000000-0x000000001100C000-memory.dmp

    Filesize

    48KB

  • memory/932-8-0x0000000011000000-0x000000001100C000-memory.dmp

    Filesize

    48KB

  • memory/932-19-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/932-20-0x0000000000790000-0x0000000000890000-memory.dmp

    Filesize

    1024KB

  • memory/932-21-0x0000000011000000-0x000000001100C000-memory.dmp

    Filesize

    48KB

  • memory/3596-11-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/3596-18-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB