Analysis

  • max time kernel
    35s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 21:31

General

  • Target

    3d9353a4ff2fe5706557b3697c78da6b.exe

  • Size

    150KB

  • MD5

    3d9353a4ff2fe5706557b3697c78da6b

  • SHA1

    4bea3f7b8aee3ca521bac17b5310f8ac36640c89

  • SHA256

    27c4a4b2d9ec06ee1ba4561a7f40afd73f2355c04ffc70f93f76a14bca83995b

  • SHA512

    3ea64fe07c12f9d722ed29fdf4450307393984a4ef834ddb91c1d19590332ee75e931e6c02988ac69096a4059d0bf40ce68be3589779569aa3a0dba438c4b000

  • SSDEEP

    3072:L53L2qq0Z8k93xF26rBSPoV+gRh8BqelFW6++0vvOTYsSNwR9q5F:ZLHq0Z8k92iBSPoV+gRh8celb++0vvOy

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d9353a4ff2fe5706557b3697c78da6b.exe
    "C:\Users\Admin\AppData\Local\Temp\3d9353a4ff2fe5706557b3697c78da6b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Roaming\OVEOjQ2XN.bat
      C:\Users\Admin\AppData\Roaming\OVEOjQ2XN.bat
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1064
  • C:\Windows\SysWOW64\regsvr32.exe
    regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    PID:2676

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\OVEOjQ2XN.bat

          Filesize

          71KB

          MD5

          ac00dc7add3d19274335a42520f0a3e0

          SHA1

          b9deb0e8908cd8dbeedb39c6f915ae4113355c0e

          SHA256

          2bf502da1893ebd4a4b9c192a71e7a744386d12cc08b7b575a62ccc07d04c224

          SHA512

          b3dbb925c7d9ef48fc156b0a4010a0690e2b74c44e34159a8c34d08989da58fa53e4a0f9f4e13459d285d54b2606a32d88cbdeb6ce010fea4bac0330155f04c3

        • C:\Users\Admin\AppData\Roaming\OVEOjQ2XN.bat

          Filesize

          54KB

          MD5

          b0e830e2d016f7214d1c8e81626b073e

          SHA1

          ba7bfb9c95ebf3bac92993618c60e87e08602565

          SHA256

          67c2016dea6b4a554f540fb0757fbe3699885e8de8befa26d3be2981bb221d57

          SHA512

          b3839fc8f260440c9119e41cf9a7b0a4b62956a3d53163bb5d5524c48e5f009a3c085d3a5b150d15a6ac41af9d399646c6e7b5731fe455f6ec12b8849273776d

        • C:\Users\Admin\AppData\Roaming\OVEOjQ2XN.bat

          Filesize

          138KB

          MD5

          2b24e7575ee85a1808bc9e7a7cdd7af1

          SHA1

          779abe88b4aa9ba6dc33a4bf5a69700a3aad9f96

          SHA256

          12ff483aed201df9d7358351cc22402c6c4f6bdd596d8dd08b7a4b8dfdcfeedf

          SHA512

          b52d56c94fc1d04676d25a14d1333d94428ec0091e7310d31636aa127b8e09ca8b2fb87b6a9b8680272104376912bccfbf8ad562a97ac9dd104913a53f0f077e

        • C:\Windows\SysWOW64\mswinsck.ocx

          Filesize

          53KB

          MD5

          4781c0254644079e8175fc46c542a535

          SHA1

          2a0b9a46d4f95aae3de0f5ba579f988ea7f0bbb4

          SHA256

          bf7a8bc47c4f095dc8e3f0c5fdbf6ee4f4d4b9ef467251377baccc0daa59dc5b

          SHA512

          4e0b508d28bf751a16a240f485f91c5b0d107ed6da7087973e6cff0fc41e4f4199635c78cd45a327494871f7664d20540dd95151fd4acee6d261ff0740bb089f

        • \Users\Admin\AppData\Roaming\OVEOjQ2XN.bat

          Filesize

          98KB

          MD5

          dec94d2e620e39ba83432754d545d62f

          SHA1

          bef62210a123de6eda1e6f77b00ad0f71b338e2b

          SHA256

          f838d19fb3b05795752ff098cc8426baefe2233298ebb45c10297b0bf6f36696

          SHA512

          a65e5161f0d321d676f1a58377adfa05b32adcc991d9125e666f06961384245c2a91bda3d1b7ba6b155db97dc517d89a0b2fdd10fefce83aaed4cdb181bb2b57

        • \Users\Admin\AppData\Roaming\OVEOjQ2XN.bat

          Filesize

          75KB

          MD5

          057345eea8350a1f659e4c1c077f8e33

          SHA1

          2bd42355045f50ae3947fc9eadfb708725cdfb63

          SHA256

          cb3d92afdb25cf3ef1e32b3684f97f529dac387e08c77e01f6f220d17ec55ffe

          SHA512

          2e4916cacea2cc0e993c18ea4719e5c0e364bec33a2c0a19a036e3765ee9b95c531d612e718bd9981b2c698d5b1ac10b3795f4a2499fdd5b9e0005cb3bb58529

        • \Windows\SysWOW64\mswinsck.ocx

          Filesize

          96KB

          MD5

          ecf4054d0e23b4b2b847a97b3b88beae

          SHA1

          e838e49faca43ce19c215b2d3a279e41b304fbc0

          SHA256

          b927fef0835a64d5cdbd45d0fb48c7cf82d68eeb880dd3d1f0f0bb0eedea5344

          SHA512

          49e26e173a7ed1117d1c690b46975d6871f6cd20670d128c9135bc15e9b35f73e26facefb5e445af37e0ffeeb122dd2ae23cf90e9383870e3726974332c5c053

        • \Windows\SysWOW64\mswinsck.ocx

          Filesize

          82KB

          MD5

          e2b2e470319a5a7f21a8883df6be3595

          SHA1

          e440096b63f9dd514d6013237c8c84f8d22b30f4

          SHA256

          7fbec2c7b6ab30775dd682df360d21674b8b1159793c8076222295b1dd4d07eb

          SHA512

          89a3414ce0994679b4e8976b32c57cbdf2fd85056f2d4d3afb916221e1512605509c6cee2093f417934498d60a438b3179d9af06b83e1c05ee9c62fb87c5c6f1

        • \Windows\SysWOW64\zlib.dll

          Filesize

          27KB

          MD5

          200d52d81e9b4b05fa58ce5fbe511dba

          SHA1

          c0d809ee93816d87388ed4e7fd6fca93d70294d2

          SHA256

          d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

          SHA512

          7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

        • memory/1064-32-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/1064-40-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-58-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-56-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-25-0x0000000010000000-0x0000000010014000-memory.dmp

          Filesize

          80KB

        • memory/1064-54-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-31-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-33-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-34-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-36-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-38-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-52-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-42-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-44-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-46-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-48-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/1064-50-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/3020-13-0x0000000002430000-0x0000000002488000-memory.dmp

          Filesize

          352KB

        • memory/3020-1-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/3020-18-0x0000000000400000-0x0000000000458000-memory.dmp

          Filesize

          352KB

        • memory/3020-15-0x0000000002430000-0x0000000002488000-memory.dmp

          Filesize

          352KB