Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/09/2023, 02:44

General

  • Target

    32977c3c0dae47e99df8ef723c456838d972dee79f00ab55f2673dd0b127d396.exe

  • Size

    1.7MB

  • MD5

    cfd28102ecc4ed1b5b8ad1be6120a65a

  • SHA1

    c2547f3bc7172ade4b79028582e62bade7ffb149

  • SHA256

    32977c3c0dae47e99df8ef723c456838d972dee79f00ab55f2673dd0b127d396

  • SHA512

    a6633e4b71c11ac04c0b53bf184d95a584cff239365c3b5bc2256b317e2c070d21f955cd9f951be10782b056f70500ac57ddb055f3e4f310985c41d0d7d58e01

  • SSDEEP

    49152:pj53pPOCAocCGMWCsVb6KUpZ+hDg1F2d6u:B5ZPOCAocCGM5SbWf+YFC5

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32977c3c0dae47e99df8ef723c456838d972dee79f00ab55f2673dd0b127d396.exe
    "C:\Users\Admin\AppData\Local\Temp\32977c3c0dae47e99df8ef723c456838d972dee79f00ab55f2673dd0b127d396.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\dm.dll -s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:2924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\dm.dll

    Filesize

    804KB

    MD5

    c578b6820bda5689940560147c6e5ffc

    SHA1

    922e50d89c9c44bdc205ef17aa57212b64e58852

    SHA256

    3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

    SHA512

    9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

  • C:\dm.dll

    Filesize

    804KB

    MD5

    c578b6820bda5689940560147c6e5ffc

    SHA1

    922e50d89c9c44bdc205ef17aa57212b64e58852

    SHA256

    3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

    SHA512

    9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

  • C:\dm.dll

    Filesize

    804KB

    MD5

    c578b6820bda5689940560147c6e5ffc

    SHA1

    922e50d89c9c44bdc205ef17aa57212b64e58852

    SHA256

    3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

    SHA512

    9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

  • memory/2924-3-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/4336-5-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/4336-8-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB