Analysis

  • max time kernel
    129s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2023 16:32

General

  • Target

    VSoft.archITekt.21.Local.exe

  • Size

    1.7MB

  • MD5

    1574d97088916941ee41075061da076d

  • SHA1

    21ce40ae7bfaf937187e43a6c10865a431bd71bb

  • SHA256

    cd901fbd7325f4cbf2498bd2b32bb6e79d2dfdaea486ccfdd35af1166478a38b

  • SHA512

    bd5f8ad3a60a862fcfd949d8e446cb7c6ec8d6e5d6421015a7b1dcc4f6902c6afd10c99ebf1d2eadb772dc0fa5d8b5289b46a79d896cc022f920725d2fec632a

  • SSDEEP

    24576:My9R8jqZ46+vCA4H2XmMKZjTiqyVGChEJgr/XumfrZFV9riwpGzduJue3H:My9WjqZ4Xvo22/qvfZxFGh5GH

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VSoft.archITekt.21.Local.exe
    "C:\Users\Admin\AppData\Local\Temp\VSoft.archITekt.21.Local.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe "C:\Program Files\VSoft\archITekt\Launcher\VSoft.archITekt.Launcher.FirstRun.exe"
      2⤵
        PID:2220
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\htmlInstaller-1172\htmlayout.dll

      Filesize

      901KB

      MD5

      0fadddf8de750aa2a9fcb1c35942dacb

      SHA1

      3fc3c1ea0cbce871f0694205766e30e296c94e2c

      SHA256

      7d66d80aafe831775a3e5fea050f177422eb2bc43a01b9b6756c22fd75714e0d

      SHA512

      d94f8c469edc4b0f81dd58546d6eb39d19c00cc53bc05f823562380d613433355c1feaeef9d49ee9642c11f5ba435177ff0b80ef37b8bdf1a54f472fa8290f58

    • memory/1172-4-0x0000000010000000-0x000000001024F000-memory.dmp

      Filesize

      2.3MB

    • memory/1172-6-0x0000000010000000-0x000000001024F000-memory.dmp

      Filesize

      2.3MB

    • memory/1756-7-0x00000000039B0000-0x00000000039B1000-memory.dmp

      Filesize

      4KB

    • memory/1756-8-0x0000000003A00000-0x0000000003A10000-memory.dmp

      Filesize

      64KB

    • memory/1756-9-0x00000000039B0000-0x00000000039B1000-memory.dmp

      Filesize

      4KB