Analysis

  • max time kernel
    96s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 02:18

General

  • Target

    abb1ab449ee5efa6ee8d4099eda298311af185791e65dea4eebac6277cba31f4.exe

  • Size

    49KB

  • MD5

    07a6aad67cce406bb8a748f1e6679545

  • SHA1

    43b534b6682d33065af519ffb032817df61f4533

  • SHA256

    abb1ab449ee5efa6ee8d4099eda298311af185791e65dea4eebac6277cba31f4

  • SHA512

    93a022917307c1dffc7c24b5d555b4de9b72c87fd37cd3e1694548fd4b6dad35e94679d2906e9fc0da9849d36cde51f368de3dbeb401e46f0847633bd1a12548

  • SSDEEP

    768:/yFOenVa7xqRJCrphRZ9H++++bIXtCEC1orLzalu4P:/yFOeVaMJ6RZ9xzGzaluc

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abb1ab449ee5efa6ee8d4099eda298311af185791e65dea4eebac6277cba31f4.exe
    "C:\Users\Admin\AppData\Local\Temp\abb1ab449ee5efa6ee8d4099eda298311af185791e65dea4eebac6277cba31f4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s /c "C:\Program Files (x86)\Google\googletoolbar1.dll"
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:536
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4216
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4216 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Google\googletoolbar1.dll

    Filesize

    19KB

    MD5

    17ceaeee355375b368bbca5b312bb854

    SHA1

    9d72546aaacf5d46ae123cda2fdf100b6e7291ad

    SHA256

    9c7578402e9802b81339df0da6fc1f05c9da047f2f2462672f1bb89230fa01bf

    SHA512

    9f7bd6295e49228142f0b5f3eb31eea173bbd72a5b4413e2132ae68c39593e2765d2f54b8f3b911608b84e3e66d7a7126c29abb961c1ab0618f9f35ed45f256c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    ee5fe122ed7f86c205655b9cba8c9138

    SHA1

    e336589d24be98c05a47ad93daf11ab568dea58b

    SHA256

    e4980b849930ff5ad2572d98efa45c128edad97927f4519a3ad8f037787b7be5

    SHA512

    1d0a1901f19a14173ef483d4c4cdb7ab6716bf2bec26cdefa22f1c4b661e592daea02c6dc634ddbcdf18e2b30df171ad8b166428b5fe9ff3f2290da2378caed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    6c3f466abec778bfee3e6834a883dad6

    SHA1

    38323e8ea404d8868dd718cf7cd196fd53e1017e

    SHA256

    b3caa7ea14941b70385a1f0033e3aad3b4122dc1a100d37a3a8be672514b0666

    SHA512

    1c39745e4c2a79549668aa246be8ab078e83a1a4f031556e446b66492a1dbac14eebaae23f711dec5df12e0fd2b5c0aab63aba1486bb6582153fc87e3977adb7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC30.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/536-4-0x0000000010000000-0x0000000010010000-memory.dmp

    Filesize

    64KB

  • memory/972-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/972-5-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB