Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 10:58

General

  • Target

    1696156fef132dc0d2e86a8119307022.exe

  • Size

    1.6MB

  • MD5

    1696156fef132dc0d2e86a8119307022

  • SHA1

    d943c219da4f113ad72c61cccc97e6c3480a0ca6

  • SHA256

    182e631166f440870e0e935bb541a932baba18870ced6c1d8e41ae907c8f61ae

  • SHA512

    8ecac316752a678ccc6110256fcb6dce49cd8fbcbc0e6c8c10fe93d3b66b57b00a4fdb33acbfe0b98169f0cdc59a8ed58f531f61573ad38d26c1486f1209315b

  • SSDEEP

    49152:hoMEaOnE4gieFd8u0y1O/ritpO+TZ1x9F:oNz148ry1OTiW+7x9F

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1696156fef132dc0d2e86a8119307022.exe
    "C:\Users\Admin\AppData\Local\Temp\1696156fef132dc0d2e86a8119307022.exe"
    1⤵
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\1696156fef132dc0d2e86a8119307022.exe"
      2⤵
        PID:2588
      • C:\Users\Admin\AppData\Roaming\1.exe
        C:\Users\Admin\AppData\Roaming\1.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Users\Admin\AppData\Roaming\P0BSl0p.bat
          C:\Users\Admin\AppData\Roaming\P0BSl0p.bat
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32 /s "C:\Windows\system32\mswinsck.ocx"
            4⤵
            • Loads dropped DLL
            • Modifies registry class
            PID:2936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\kernel33.dll

      Filesize

      117KB

      MD5

      f0cdabe5d35654f2d037ba9ff6284f99

      SHA1

      9458c44626296730d9eba8521a3b0387494220a0

      SHA256

      77b3df1e9838b456732e72ababbef734b7e5813e19632c92cf5278cd754c2c72

      SHA512

      79fbe07320a7dbee2bc0ff6a45809bd65686fce8617e3324771c800b1968a8acf8e79fb3f1750a2038138fa4787e9446fa176bf46faffe26b0f742d4dec9c8dc

    • \Users\Admin\AppData\Roaming\1.exe

      Filesize

      150KB

      MD5

      9c58521b868eb7ae76ab22c2950051e1

      SHA1

      a6201653c649aaeeb046623807f4cf9eb062aa1d

      SHA256

      4e874db9304f411b44e9e5bf12ecc953d646c8710f00715d991d1ce9540d9734

      SHA512

      9ab7ee7b9f2cb41a3ef43aded9bc3caa8a957af4a002a9373bbe140dae33bebe30574fadb75ea5f19d0b25848b58a0d53e06d11e0dad61a416a3bdbc74ba5b01

    • \Users\Admin\AppData\Roaming\kernel33.dll

      Filesize

      53KB

      MD5

      ad7b8cd9337c868585c246b2e88fd96d

      SHA1

      a88bcfd52b5915265b9cd7132d5b06a1f1048b62

      SHA256

      d83b9c057f05ab46d0e2cc6b101c0a4514ee876108808a810356127161b3615b

      SHA512

      b010bf0a575cf9c96328775c1a837f2037fdc0b84472eb8b7af0636fa986e8119d7f1a2926757d1d45ff017ee52a9f8d11b83d19c662128c1f90e86624d8d505

    • \Windows\SysWOW64\mswinsck.ocx

      Filesize

      105KB

      MD5

      9484c04258830aa3c2f2a70eb041414c

      SHA1

      b242a4fb0e9dcf14cb51dc36027baff9a79cb823

      SHA256

      bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

      SHA512

      9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

    • \Windows\SysWOW64\zlib.dll

      Filesize

      27KB

      MD5

      200d52d81e9b4b05fa58ce5fbe511dba

      SHA1

      c0d809ee93816d87388ed4e7fd6fca93d70294d2

      SHA256

      d4fe89dc2e7775f4ef0dfc70ed6999b8f09635326e05e08a274d464d1814c617

      SHA512

      7b1df70d76855d65cf246051e7b9f7119720a695d41ace1eb00e45e93e6de80d083b953269166bdee7137dbd9f3e5681e36bb036f151cea383c10d82957f39c5

    • memory/2092-50-0x0000000002800000-0x0000000002858000-memory.dmp

      Filesize

      352KB

    • memory/2092-36-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2092-52-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-84-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-70-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-76-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-74-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-72-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-80-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-82-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-78-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-86-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-67-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-88-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-90-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-64-0x0000000010000000-0x0000000010014000-memory.dmp

      Filesize

      80KB

    • memory/2120-92-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-94-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2120-53-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2532-11-0x0000000004480000-0x0000000004481000-memory.dmp

      Filesize

      4KB

    • memory/2532-39-0x0000000000400000-0x000000000058F000-memory.dmp

      Filesize

      1.6MB

    • memory/2532-38-0x0000000004640000-0x0000000004698000-memory.dmp

      Filesize

      352KB

    • memory/2532-32-0x0000000000400000-0x000000000058F000-memory.dmp

      Filesize

      1.6MB

    • memory/2532-34-0x0000000004640000-0x0000000004698000-memory.dmp

      Filesize

      352KB

    • memory/2532-24-0x00000000044D0000-0x00000000044D1000-memory.dmp

      Filesize

      4KB

    • memory/2532-14-0x0000000004550000-0x0000000004551000-memory.dmp

      Filesize

      4KB

    • memory/2532-13-0x00000000044B0000-0x00000000044B1000-memory.dmp

      Filesize

      4KB

    • memory/2532-2-0x00000000003F0000-0x00000000003F1000-memory.dmp

      Filesize

      4KB

    • memory/2532-12-0x00000000044C0000-0x00000000044C1000-memory.dmp

      Filesize

      4KB

    • memory/2532-10-0x00000000044F0000-0x00000000044F1000-memory.dmp

      Filesize

      4KB

    • memory/2532-6-0x00000000044E0000-0x00000000044E3000-memory.dmp

      Filesize

      12KB

    • memory/2532-7-0x0000000004540000-0x0000000004541000-memory.dmp

      Filesize

      4KB

    • memory/2532-8-0x0000000004490000-0x0000000004491000-memory.dmp

      Filesize

      4KB

    • memory/2532-9-0x00000000044A0000-0x00000000044A1000-memory.dmp

      Filesize

      4KB

    • memory/2532-4-0x0000000000400000-0x000000000058F000-memory.dmp

      Filesize

      1.6MB

    • memory/2532-0-0x0000000000400000-0x000000000058F000-memory.dmp

      Filesize

      1.6MB

    • memory/2532-1-0x0000000000800000-0x0000000000927000-memory.dmp

      Filesize

      1.2MB