Analysis

  • max time kernel
    105s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 13:36

General

  • Target

    8f36dde1cc56c41c6bf0da63a023acf0N.exe

  • Size

    2.7MB

  • MD5

    8f36dde1cc56c41c6bf0da63a023acf0

  • SHA1

    001634af373b3bd9017a62ecae71214b7b9c6156

  • SHA256

    e46141f1d741192361966ffa93790c3032ac6123d49a78c7271c101488b8848c

  • SHA512

    32771304c83ad649b947c9b5d102db43bcf01c2c1c3d4920bf82325f96fbc6c1aa6fc4c274c50cd6d44621ec2ef9b3e39ac8c48bbbf9cb7554d1ee247fe15f1e

  • SSDEEP

    49152:1KG0pl7yM9RTw0Pelu8G5UoeBJksdUD0f+GWeIWmRlo0:134H9RtPeoVOoOmZQVWtWm3Z

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 7 IoCs
  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 32 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f36dde1cc56c41c6bf0da63a023acf0N.exe
    "C:\Users\Admin\AppData\Local\Temp\8f36dde1cc56c41c6bf0da63a023acf0N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\InstSupp.dll",CmdProc --Level --Supp 563 --Ver 157
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:5072
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\InstSupp.dll",CmdProc --Goo --Proc checkinstall --Supp 563 --Cid AF650CEF-371B-014E-BFBA-2FE1B48549C3
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1072
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\InstSupp.dll",CmdProc --Check --Supp 563 --Uid 29AAF4D08184C24C833223B79DAC3339 --Ver 157
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Maps connected drives based on registry
      • System Location Discovery: System Language Discovery
      PID:1080
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\InstSupp.dll",CmdProc --Res "C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp" --Ver 157 --Supp 563 --Err 5
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    7fb5fa1534dcf77f2125b2403b30a0ee

    SHA1

    365d96812a69ac0a4611ea4b70a3f306576cc3ea

    SHA256

    33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

    SHA512

    a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    436B

    MD5

    971c514f84bba0785f80aa1c23edfd79

    SHA1

    732acea710a87530c6b08ecdf32a110d254a54c8

    SHA256

    f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

    SHA512

    43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    ce59c32fac5435b29bc4ef5c656b996d

    SHA1

    3a88cd5e308a24e0dcacf5b3fc4b96f62e051931

    SHA256

    ba4e54af2d35e6ae8517452a97299e26fff1e0f3e94993d8e2573f827324cd37

    SHA512

    51deac7805ea2aa8ae236e81b595904e0ef882237dd5c63f7c1b2dd9a3fcf535bea4d724d592d376edb94958a321193065ae7d30698b7edf118d5d56a023e062

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    7ff6f1554edc2a1460eaf0d3992d6eec

    SHA1

    9a2325f06739164f1e75f85b9f6b05ddd4288585

    SHA256

    f8b9cdde11ff307d94ef6b646e264b5330670176244dbc01adcbc1bc720fce27

    SHA512

    224dd3465673e752fc4610c0f5e1df62bf620c52a3b75608d4aca7c1f330463b34e2facce38cc4e79bdb518d8d4c6e17502e00a728500dbfd08ae04780808f22

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\InstSupp.dll

    Filesize

    365KB

    MD5

    3ad18e6d9662a366e1c8ebd31f059da5

    SHA1

    2782f844625a824bd7509785bc8621db24d3ae39

    SHA256

    887517b5ea27a815d0a026d925bb402e14fb9256c5ef22e57baa5f48247245a6

    SHA512

    a200a69ba098f1a2d72e313874f600b0d7d54b425e98c3b434baadeeb65c85d9de70b9c905515e7843c5528c41de16273fe93fa5f0bab2bf933b9ff793c01a70

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    3KB

    MD5

    7837d3b64f19c1805ae87ec5ec1820be

    SHA1

    fc9819aca3d4b122d2803131d1e420d906ca3f57

    SHA256

    919f29812f0cbd06989300d25f22d433e0c065f11687d7ce779427286de55bc8

    SHA512

    5c00b499af5e4c368785545bd34f476d5dc84480782e4ab59a9337eab6518f0040a3fb1efdb3a995343dd945a92651f96707f4c85d7c13695d418cec338155fe

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    483B

    MD5

    4845c0f30b0318debc15b1dd49062c45

    SHA1

    e51914f499b0b1d6c6fd1a4b59810f5ff719d9b9

    SHA256

    eedabe4663be9659dc5c9fe2537d65f98dff22e8c628d59556e7bd5efe12f940

    SHA512

    b060ad753a24a6fc79456c261b2debd1d09c23745d1c5b5b2ccbb842c73c1be18e71756559b0431e20f74152a75425b416372a7dc0b77022647bbb59346a06cd

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    1KB

    MD5

    a064a2fbe77b8984413c1d7e656b4456

    SHA1

    21091475dbf6efa09704b2349facf92eb6fc663b

    SHA256

    c219aaf6377a1b2127caabc0b2cf0492c222c4d320a9eddc9376afb95c2124e0

    SHA512

    066a9072a2e4a4661837fb466b3b17b4df39bd37de2227058953fe46774710a846c2f55ae67875b2ac59d8c76187089764f02f167bf8841c1dbc1da6a24f0b70

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    1KB

    MD5

    f7e60efc990c6e36809f91e18f9a29b3

    SHA1

    8bcca02d7eecb05dff1e78517d5b500bf3e4dd72

    SHA256

    07118d17cb6d764d37e1b0626322203e75bcfc24c9c01c91d778d4341636b305

    SHA512

    2d2d71799cff278c1936b63c345ce96a176a477fff45015ab2ad440e485905f38b11787824306701705dce2c8e987efcf2e25260a16ffecc2ff7d2404c03bbf3

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    2KB

    MD5

    58b14bad831963240c10703e0e5aa955

    SHA1

    49cf2583433499e07f750411dd69b16df7dea7e8

    SHA256

    8d7a29c6893ec69177ae3bf20a8a64620b032a4da311b10d0d4d09291db8de19

    SHA512

    84f4aae4dbf11b7e3a7805a74b5810394c397600faea5ccf014ae2386df0ff1e8f152cc686c7ee05cab623275b744884b11c0deb458a308367e645920e56b75f

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    2KB

    MD5

    dd5690326c2fddea9323bb4c9d67364c

    SHA1

    70c413b2c1cd6fc46313cf89f0cde150023f2518

    SHA256

    60a74b65e3d7c795a75e83b58f4d19d542a478eba3e2493326dc3c4c2d73b018

    SHA512

    88cabf1dddc347f0e00d92fd9418fc55540bc2ba16c6d9db68184ae8ed89f44333056bd5867d507a041020ed2c7f0741b2850b2d599a0c993f6834d0ef0d9c88

  • C:\Users\Admin\AppData\Local\Temp\86EAE5C0-2D85-C049-A846-DF3F9859D8E9\nsrBD47.tmp

    Filesize

    3KB

    MD5

    9a4276726c671f2bd91b8f820e4cea2b

    SHA1

    bf3f7bef4574aa1d310635a8172048f6eeb9a978

    SHA256

    8b5a54e476de2402b165540226ff7e26589efccbb0ecc563b0a76a4d7fb520ae

    SHA512

    bc88acd4376c1959bb2000d253db436d7618a08a4f927c6f4fe0faa3603e01b2d080767c97590f75b26a244339d4c8f1248bc8770c7d728658d4119c42713627

  • C:\Users\Admin\AppData\Local\Temp\nskB97D.tmp\System.dll

    Filesize

    11KB

    MD5

    3e6bf00b3ac976122f982ae2aadb1c51

    SHA1

    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    SHA256

    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    SHA512

    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

  • C:\Users\Admin\AppData\Local\Temp\nskB97D.tmp\md5dll.dll

    Filesize

    6KB

    MD5

    7059f133ea2316b9e7e39094a52a8c34

    SHA1

    ee9f1487c8152d8c42fecf2efb8ed1db68395802

    SHA256

    32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

    SHA512

    9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

  • memory/3984-127-0x0000000002340000-0x000000000234A000-memory.dmp

    Filesize

    40KB

  • memory/3984-131-0x0000000002340000-0x000000000234A000-memory.dmp

    Filesize

    40KB

  • memory/3984-132-0x0000000002340000-0x000000000234A000-memory.dmp

    Filesize

    40KB

  • memory/3984-134-0x0000000002340000-0x000000000234A000-memory.dmp

    Filesize

    40KB

  • memory/3984-139-0x0000000002340000-0x000000000234A000-memory.dmp

    Filesize

    40KB