Analysis

  • max time kernel
    126s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2024 01:17

General

  • Target

    9ded376d0cf93671ce0f7cc06b4c37477b146e12f27ccbd2c4e918fc14f74833.exe

  • Size

    6.0MB

  • MD5

    311a92c9d4bdbf7fa611dc845d426352

  • SHA1

    803ad25f1e78de48474879715f7151f4059b77ff

  • SHA256

    9ded376d0cf93671ce0f7cc06b4c37477b146e12f27ccbd2c4e918fc14f74833

  • SHA512

    d8f39a0f0ea68ddcb24c3a18c4b638b6f01ee0e513f94ceda41e9427a2eb497f63685a94f5f23c4990f24e902a24d857812d26e34028955456e4aea0c0f6ff39

  • SSDEEP

    98304:DhVOYRYybVGu3sty1LQj7edV5Td7CCL0P5Be25F8VvX/dT4SU7GrsRspB+:DhxRPAu3stIJdDdD65BefP/2SUhOv+

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ded376d0cf93671ce0f7cc06b4c37477b146e12f27ccbd2c4e918fc14f74833.exe
    "C:\Users\Admin\AppData\Local\Temp\9ded376d0cf93671ce0f7cc06b4c37477b146e12f27ccbd2c4e918fc14f74833.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\SysWOW64\cacls.exe
      cacls "" /e /p everyone:n
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3140
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4152,i,3387628439405076340,17957358341235678872,262144 --variations-seed-version --mojo-platform-channel-handle=4200 /prefetch:8
    1⤵
      PID:928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7-zip32_2.dll

      Filesize

      233KB

      MD5

      ea3df059beae86a3e186b2b179755e77

      SHA1

      babdcd6b5082c02fa2f5ebc2020f2cb3bbd77e8d

      SHA256

      1ab68a0c296281437fe638c8535309c6241ded4852608d940f5efcb8cc2d91a6

      SHA512

      1406d8083cfbd26e18aba74f6b45a09137bb3960f7afce5c5d0d790b0edb7277b7b885ed2ded9def12b667bcb37cbfb335884b2d7b8f08565743b674d1f053bb

    • memory/3708-3-0x00000000765C9000-0x00000000765CA000-memory.dmp

      Filesize

      4KB

    • memory/3708-2-0x0000000010000000-0x0000000010018000-memory.dmp

      Filesize

      96KB

    • memory/3708-0-0x0000000010000000-0x0000000010018000-memory.dmp

      Filesize

      96KB

    • memory/3708-4-0x00000000765B0000-0x00000000766A0000-memory.dmp

      Filesize

      960KB

    • memory/3708-13-0x000000000A1B0000-0x000000000A24F000-memory.dmp

      Filesize

      636KB

    • memory/3708-41-0x000000000A1B0000-0x000000000A24F000-memory.dmp

      Filesize

      636KB

    • memory/3708-42-0x00000000765B0000-0x00000000766A0000-memory.dmp

      Filesize

      960KB