Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 12:16

General

  • Target

    0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe

  • Size

    6.9MB

  • MD5

    60d4ad7410c7603735fc389eea274030

  • SHA1

    6c72da182caf1cd3dc338c832fb0a34e9b9c8aa6

  • SHA256

    0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513e

  • SHA512

    90604546ab534a4ec636a86f0958c5a27e9b6f3322c32dc07e276c391bb0f1369f228fa6ef671a8ae1464357bf803b251074d9872fe097c3ce40b2c91d038e4c

  • SSDEEP

    196608:47effIPEsy58doQaTxLhQyZbIly38doQalArdfehQM2gsyVCQlXI1G8do8hFqyfz:47effIPEsy58doQaTxLhQyZbIly38doe

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
    "C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
      C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
        C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4580
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:5028
    • C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
      C:\Users\Admin\AppData\Local\Temp\0b7abe9364fe4b737361ac6fac252b01803f80e5cfba2e6b86ddd10d4bad513eN.exe
      2⤵
      • Enumerates connected drives
      PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\cftmon.exe

    Filesize

    7.0MB

    MD5

    f2a9ffa0d27a3de09114341c775917aa

    SHA1

    06b687bc2149d4c3778012262d2b058c77d564bf

    SHA256

    b8485b17317be1ad72d2f5ee82651e9f87624e9ee5da289b68c5e6ea20f7241f

    SHA512

    0fe29ac5955cec8900e6e6426a3d1cbe9210bac184430b4a3f87e8c7ac87f0729a44c8f01fa231eb0c232308048696fcd5c72f55a0f44231eea649f8a34e401b

  • C:\Windows\SysWOW64\drivers\spools.exe

    Filesize

    7.0MB

    MD5

    b0ade5ba9c3cbd48b4de588040dcd0d1

    SHA1

    efdb4efb70c7f33946154fa67de25c57cd64b532

    SHA256

    2b531eefa47da313f442f079c19d357078e6ea23d15fba3405c332c933437f82

    SHA512

    20d5224daaa3a6348a4e108253a52476ff2c1450f8c365daffa185d9369dc0357020722cf41d1bc6cd874d738d974d617eeef36bce50bd807b7b2f33a01c7bbc

  • C:\Windows\SysWOW64\ftpdll.dll

    Filesize

    5KB

    MD5

    d807aa04480d1d149f7a4cac22984188

    SHA1

    ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

    SHA256

    eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

    SHA512

    875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

  • memory/2960-37-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2960-33-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3608-34-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3608-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3944-15-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/3944-12-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/3944-0-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4580-30-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/4580-32-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4580-35-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4580-36-0x0000000010000000-0x000000001010B000-memory.dmp

    Filesize

    1.0MB

  • memory/4580-43-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4580-47-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4580-63-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4580-71-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB