Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 05:14

General

  • Target

    eb521601f046f1d0a8fd317c5b8a34eb999821de61d3a1a692640aa4916b8dd9.exe

  • Size

    3.1MB

  • MD5

    beca12bc7f563fb505de45ba4ae24c9d

  • SHA1

    45bb176aa4096f0dd65ed93223542e3b573ac687

  • SHA256

    eb521601f046f1d0a8fd317c5b8a34eb999821de61d3a1a692640aa4916b8dd9

  • SHA512

    37ed07536181dac6457addfbf9b20210d62bb56df6036a214b6d1734264cd20bf5bd5df0a47bed21c232cf4e0be2350bbde686f972c1ac03c106390ecd95e501

  • SSDEEP

    98304:tspZ9h5PgBQ+eAL5B6Pb2ap1Ktf5+36ZbBG8hi5FY:kZRPgBzLG6pg3OI8hcG

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb521601f046f1d0a8fd317c5b8a34eb999821de61d3a1a692640aa4916b8dd9.exe
    "C:\Users\Admin\AppData\Local\Temp\eb521601f046f1d0a8fd317c5b8a34eb999821de61d3a1a692640aa4916b8dd9.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\KillAlarmClient.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\KillAlarmClient.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\KillAlarmClient.exe

    Filesize

    42KB

    MD5

    a54917d9f46f7244a77df960ce801575

    SHA1

    44f8746d67ee8b41f9cd67238be6989ea75246ba

    SHA256

    337b70d4146081d55c6f7a28d98d54a486032ee32f4bceb7a4d19e8e7969197b

    SHA512

    3faf3937f0346b53a7eb0fb6800caa5fdd679ceb7ae858cfe269eaa13e33cc279de808fc30772fdd3b1bc3f6fe6e688fb757fe0b4dfaaf6def154116b401a528

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe

    Filesize

    2.7MB

    MD5

    8059821048bce13a8eb82b303173071f

    SHA1

    b0f7aa23d1693658a0d41c55339b535bb733a568

    SHA256

    707641afc1539b3926ff1f5eac755dd0c5c86c4f10621b8ddccb986ad8188bca

    SHA512

    15af1019e58357aab5333041dc8a26e773e08d58477d66ca089042465ef0a797382104a971f64e3e4e15cae0a021e2d4c82a0784032131397e379929cbae708b

  • C:\Users\Admin\AppData\Local\Temp\ginstall.dll

    Filesize

    53KB

    MD5

    61ef80d09fa0775dcaf597f68958586d

    SHA1

    a52c2de166faf6c8d567b67dd3a6b1fcdda6be6c

    SHA256

    62cc5a6c8971e1cb8178a9480a35f5d6262767c7c57d7f548cbbe042f290c8ba

    SHA512

    8e2a1023fb9ba71ca56fbc7a0e96ea84843dc11546322c063f8c0a633152900bc24a96e328661f59647b9969debeff5f839664603c98d0227a00c85c89dfc54e

  • C:\Users\Admin\AppData\Local\Temp\rpi99B0.tmp

    Filesize

    172KB

    MD5

    4f407b29d53e9eb54e22d096fce82aa7

    SHA1

    a4ee25b066cac19ff679dd491f5791652bb71185

    SHA256

    cf0ecf30fc95800a34105acb9bcb484bb594a35b3ef26ace8f122af4f9f888dc

    SHA512

    325f7b599455195101e4c0dafd3654906d20ed2c1ce2a5f38784635e16ab545df6ee44a83bed6128239be2dee5be110552c7b246b7f52482ab31552e14b54183

  • memory/3232-46-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3232-8-0x0000000000A20000-0x0000000000A94000-memory.dmp

    Filesize

    464KB

  • memory/3232-7-0x0000000000A20000-0x0000000000A94000-memory.dmp

    Filesize

    464KB

  • memory/3232-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3232-47-0x0000000000A20000-0x0000000000A94000-memory.dmp

    Filesize

    464KB

  • memory/3492-26-0x0000000002710000-0x0000000002784000-memory.dmp

    Filesize

    464KB

  • memory/3492-27-0x0000000002710000-0x0000000002784000-memory.dmp

    Filesize

    464KB

  • memory/3492-30-0x0000000000400000-0x0000000000411000-memory.dmp

    Filesize

    68KB

  • memory/3492-32-0x0000000002710000-0x0000000002784000-memory.dmp

    Filesize

    464KB

  • memory/3924-39-0x0000000002540000-0x00000000025B4000-memory.dmp

    Filesize

    464KB

  • memory/3924-50-0x0000000002540000-0x00000000025B4000-memory.dmp

    Filesize

    464KB

  • memory/3924-61-0x0000000002540000-0x00000000025B4000-memory.dmp

    Filesize

    464KB