Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/02/2024, 10:58

General

  • Target

    8956c5c90ff841df626b0e41131b67b8.exe

  • Size

    245KB

  • MD5

    8956c5c90ff841df626b0e41131b67b8

  • SHA1

    30e78b0d44a73eeef63670d15b2c5c3c8c2b565f

  • SHA256

    23abd1bc3a2a3648bb065eef6c57ef75b23d3509a1e026b5e5f0b13910935c9f

  • SHA512

    9d125f2b329015eb2eaec0ea3a6a1b8a9f1d4c9cb11982c1a3aaea53d96de9ad49656b632f515d613ea87ee7fbcd7b27f40f628efdd9a023d97c033d03906b57

  • SSDEEP

    6144:rnKD7cU3EVwcH0Ay5/MbUn36g/vsAdRKBrK26g0O/3Nx:rnKDFKwZAyVp3fvvRGsghdx

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8956c5c90ff841df626b0e41131b67b8.exe
    "C:\Users\Admin\AppData\Local\Temp\8956c5c90ff841df626b0e41131b67b8.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\Regsvr32.exe
      C:\Windows\System32\Regsvr32.exe /s "C:\Program Files\AVDebugPrv\msoantivirus.dll"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Program Files\AVDebugPrv\DbgStart.exe
        "C:\Program Files\AVDebugPrv\DbgStart.exe"
        3⤵
        • Executes dropped EXE
        PID:1456
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3620

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\AVDebugPrv\DbgStart.exe

          Filesize

          40KB

          MD5

          4645113bbb13ca12d1c85d7c1c063fe7

          SHA1

          e67df7ea80b92ffb3074179c1a0c28c063aaef00

          SHA256

          14d28939febd334b95a0ff5addb6d0bafec5a9a94f6737df691ccd40bad99872

          SHA512

          7ae6a630f035041630283f9a355b306e90baa9e4570cfd79aa5e6e303537d4edf2e84ed42b432f15b9650a9901cbbefac8d8bf2ebe3b9afb79c0ee28c1bcd5eb

        • C:\Program Files\AVDebugPrv\msoantivirus.dll

          Filesize

          169KB

          MD5

          2fa0941fbf4536dfe1aad5384419b48c

          SHA1

          d2f9e14bcbf652401e5c12c6786e31c78c5be877

          SHA256

          13e2b1b31df2604da83dc86778c91866cc82fd1372ce84d763c68ee5078af7da

          SHA512

          a7bc6c82a639a84ce4d5f04c1e5b95551240995185f3f7695f089eb6ef13765185c0573a61d9bb445da82a16f0e0fdc147f24facf727de32cc71b26ecb265768

        • memory/2832-0-0x0000000000400000-0x000000000044C000-memory.dmp

          Filesize

          304KB

        • memory/2832-36-0x0000000000400000-0x000000000044C000-memory.dmp

          Filesize

          304KB

        • memory/3596-6-0x0000000000400000-0x0000000000470000-memory.dmp

          Filesize

          448KB

        • memory/3596-9-0x0000000003200000-0x0000000003201000-memory.dmp

          Filesize

          4KB

        • memory/3620-14-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-17-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-16-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-19-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-20-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-23-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-24-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-26-0x00007FFC0DAD0000-0x00007FFC0DAE0000-memory.dmp

          Filesize

          64KB

        • memory/3620-25-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-22-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-27-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-21-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-18-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-15-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-13-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-28-0x00007FFC0DAD0000-0x00007FFC0DAE0000-memory.dmp

          Filesize

          64KB

        • memory/3620-11-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-10-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-12-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-40-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-42-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB

        • memory/3620-61-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-62-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-63-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-64-0x00007FFC102D0000-0x00007FFC102E0000-memory.dmp

          Filesize

          64KB

        • memory/3620-65-0x00007FFC50250000-0x00007FFC50445000-memory.dmp

          Filesize

          2.0MB