Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    23/10/2023, 19:38

General

  • Target

    cbf36c71d2c449e39c4ba06a0312031f67451269c346554b70502c995cb47f1c.exe

  • Size

    1.6MB

  • MD5

    0299a26b6e6befb95899c7bab662f3a8

  • SHA1

    3ce93c7498a82d081840d5125fe30995f4f880db

  • SHA256

    cbf36c71d2c449e39c4ba06a0312031f67451269c346554b70502c995cb47f1c

  • SHA512

    791e79ca5bcf5b89bf9ce9c9bb918fd5c54467c6482b4f52df5fea527d18e848cf20d9c9d578d4879e65a9e5f7f8408ff56341d63d5ba92c7e597901453dcf2e

  • SSDEEP

    49152:h0d+2hWPNRAgqvWCsVb6KUpZ+hDg1F2d6:+d+2UPNRAgqv5SbWf+YFC

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbf36c71d2c449e39c4ba06a0312031f67451269c346554b70502c995cb47f1c.exe
    "C:\Users\Admin\AppData\Local\Temp\cbf36c71d2c449e39c4ba06a0312031f67451269c346554b70502c995cb47f1c.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\Windows\system32\mgdm.dll /s
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:3040

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\mgdm.dll

          Filesize

          804KB

          MD5

          c578b6820bda5689940560147c6e5ffc

          SHA1

          922e50d89c9c44bdc205ef17aa57212b64e58852

          SHA256

          3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

          SHA512

          9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

        • \Windows\SysWOW64\mgdm.dll

          Filesize

          804KB

          MD5

          c578b6820bda5689940560147c6e5ffc

          SHA1

          922e50d89c9c44bdc205ef17aa57212b64e58852

          SHA256

          3b6ddc32b800a18b21a819e842cbfdd57cb065fd92cc69545e0ef29b97cfd389

          SHA512

          9f2a1bb5788ad245242d12968bbf198af2694a87c6e2342f14672e8c14e8489dd3319434592fc9b20f620557d0fa58482903d19c7f5ba32456a1e4076dc1bb85

        • memory/3040-3-0x0000000010000000-0x0000000010176000-memory.dmp

          Filesize

          1.5MB