Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 18:08

General

  • Target

    8839d5a66d0b2fd38c232c28d302836cd09bcd8258e3fc18faf6e8fe598246fc.exe

  • Size

    113KB

  • MD5

    a892226adb5d9e7c822c2609f704723b

  • SHA1

    243e9a285361ec8010587938c33abee57234ac41

  • SHA256

    8839d5a66d0b2fd38c232c28d302836cd09bcd8258e3fc18faf6e8fe598246fc

  • SHA512

    4abbb0ccd99ab030d055b5d1de8593c51efa5d622d5b4eeac4e3820241cc05a7dbe3e2e25860da8d2953b5a2a59c05fd952e952e7700f2585fc05ab6b789d1a9

  • SSDEEP

    3072:zqqwbYm3Jr5zkHHc/tjBkRyPYjG1C3q3JPiout:zqqy7vkc/tlkoPYjEC3WioS

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8839d5a66d0b2fd38c232c28d302836cd09bcd8258e3fc18faf6e8fe598246fc.exe
    "C:\Users\Admin\AppData\Local\Temp\8839d5a66d0b2fd38c232c28d302836cd09bcd8258e3fc18faf6e8fe598246fc.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1708
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\~DFA5148.tmp"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1856
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\~DFA6028.tmp"
      2⤵
        PID:456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~DFA5148.tmp

      Filesize

      48KB

      MD5

      a51e7255c39c24569932dd108d54744f

      SHA1

      4edf68295874f939b98ccfd2ff2485895f1b4574

      SHA256

      5b7d924e580a9adbbad9c703d40893c8d6fba777d69a6481de2c0a47d63f0958

      SHA512

      85189ce086c3d1ad7bb1dcb742583b7cdf0c379c33175a29832955e0469ed6b4d2a56b3482c006679a01e0f6a6e953b83b88fcfac74b9f42238060e105939eed

    • C:\Windows\SysWOW64\mswinsck.ocx

      Filesize

      105KB

      MD5

      9484c04258830aa3c2f2a70eb041414c

      SHA1

      b242a4fb0e9dcf14cb51dc36027baff9a79cb823

      SHA256

      bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

      SHA512

      9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

    • \Users\Admin\AppData\Local\Temp\~DFA5148.tmp

      Filesize

      48KB

      MD5

      a51e7255c39c24569932dd108d54744f

      SHA1

      4edf68295874f939b98ccfd2ff2485895f1b4574

      SHA256

      5b7d924e580a9adbbad9c703d40893c8d6fba777d69a6481de2c0a47d63f0958

      SHA512

      85189ce086c3d1ad7bb1dcb742583b7cdf0c379c33175a29832955e0469ed6b4d2a56b3482c006679a01e0f6a6e953b83b88fcfac74b9f42238060e105939eed

    • \Windows\SysWOW64\mswinsck.ocx

      Filesize

      105KB

      MD5

      9484c04258830aa3c2f2a70eb041414c

      SHA1

      b242a4fb0e9dcf14cb51dc36027baff9a79cb823

      SHA256

      bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

      SHA512

      9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

    • memory/1708-57-0x00000000762B1000-0x00000000762B3000-memory.dmp

      Filesize

      8KB

    • memory/1928-60-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB

    • memory/1928-68-0x0000000000400000-0x000000000043A000-memory.dmp

      Filesize

      232KB