Analysis

  • max time kernel
    202s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 19:11

General

  • Target

    f39bb0789013983467bd3a281b547e556e01f3c95dafa6b3e1edc504df957f74.exe

  • Size

    198KB

  • MD5

    dfef99c8638b87859046f5b8654e0e28

  • SHA1

    a81d9c8aa6a4947c2df49cba68e070242f1dfde2

  • SHA256

    f39bb0789013983467bd3a281b547e556e01f3c95dafa6b3e1edc504df957f74

  • SHA512

    e481b4c574f0ad6549f5de24678d28a70b07e2e7585097fbce09effb388f8e2827a94ba2e4dfdaaae3757660cea9103d20025b7b0d7907d1916a2867d9d462bb

  • SSDEEP

    6144:JI1XoZKzIUxrc5NYXSsq1fMbU8p9OGaLzy7OmoyBYQpQ4:J+WKMaWWiBQU8pvN55BXpP

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f39bb0789013983467bd3a281b547e556e01f3c95dafa6b3e1edc504df957f74.exe
    "C:\Users\Admin\AppData\Local\Temp\f39bb0789013983467bd3a281b547e556e01f3c95dafa6b3e1edc504df957f74.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Windows\System32\fssyfile.dll
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:4260
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 try5085.dll , InstallMyDll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2484
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c afc9fe2f418b00a0.bat
      2⤵
        PID:5088

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\afc9fe2f418b00a0.bat

            Filesize

            2KB

            MD5

            0a00efceb81cd4edfa2db3013f911b90

            SHA1

            853ea7dc6dbd3b4684e37cab1602569d12dc8c90

            SHA256

            a4fb7c772eadbff884493b6b724bbd0eebc968ee56fd3d3164f366508e16ba72

            SHA512

            44ab3f18c1bc36bcc9e2334fe3c0b63d9728ace80ddfd5b8d8fd58d321390bf902bbd54ba2b6d24fec9960fcb445175f97b391dbe20a6780966b5c1872ffe0a7

          • C:\Windows\SysWOW64\fssyfile.dll

            Filesize

            32KB

            MD5

            21dfe98d9c9ca73924960f518bd0e5e2

            SHA1

            49b5b1c0b9d678ec02b8163032ed9f39665a7d2c

            SHA256

            cc5d6e0669e08430bb9466850dc38733e7b4808431039bec6060346a63208261

            SHA512

            ca6a635396422a25276db28c5a0ad81a32127b4d66426c401ca2e4fe1b20739e5561eb05846d6506698ce70a18d48ccbc887edfc8d6be07cc231528720a7b455

          • C:\Windows\SysWOW64\fssyfile.dll

            Filesize

            32KB

            MD5

            21dfe98d9c9ca73924960f518bd0e5e2

            SHA1

            49b5b1c0b9d678ec02b8163032ed9f39665a7d2c

            SHA256

            cc5d6e0669e08430bb9466850dc38733e7b4808431039bec6060346a63208261

            SHA512

            ca6a635396422a25276db28c5a0ad81a32127b4d66426c401ca2e4fe1b20739e5561eb05846d6506698ce70a18d48ccbc887edfc8d6be07cc231528720a7b455

          • C:\Windows\SysWOW64\try5085.dll

            Filesize

            168KB

            MD5

            c974570bf81388924a133197c512d731

            SHA1

            dab2e57d37ead95e62f01d8650e01411e36d8e51

            SHA256

            cf64c23ac3f0a3623d9a24c93cd95185d9f3e54f6eca350575799d5de4d9712b

            SHA512

            9530ff3e358319c394ab79a7c5eb17f8dfbe8e9fa96facc08b858589c7280f22c5411ef7986a1c2c2d7f5c15485f67a64d9f555972fb810e5df682359d512b4e

          • C:\Windows\SysWOW64\try5085.dll

            Filesize

            168KB

            MD5

            c974570bf81388924a133197c512d731

            SHA1

            dab2e57d37ead95e62f01d8650e01411e36d8e51

            SHA256

            cf64c23ac3f0a3623d9a24c93cd95185d9f3e54f6eca350575799d5de4d9712b

            SHA512

            9530ff3e358319c394ab79a7c5eb17f8dfbe8e9fa96facc08b858589c7280f22c5411ef7986a1c2c2d7f5c15485f67a64d9f555972fb810e5df682359d512b4e

          • memory/216-132-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/216-140-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/216-142-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2484-139-0x0000000010000000-0x000000001009A000-memory.dmp

            Filesize

            616KB