Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:44

General

  • Target

    dfa13125901da3639c91543d026664e8.exe

  • Size

    123KB

  • MD5

    dfa13125901da3639c91543d026664e8

  • SHA1

    92faa3c518dbee42067c9570f76a0e2253dbdd13

  • SHA256

    3a6b712034a6f10100c427b42a100f3d033bedb4626375a00ee5f55ea02a8353

  • SHA512

    8c64b7606c5d948537cd2cc0b20a7d0a6a18982023845067721b0f487159657620fd69aa774869f396c633fbfaa26619621d925edd556a8d62fd9781239cde53

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLKrz:OVYrJrOSsRwcpYrz

Score
8/10
upx

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfa13125901da3639c91543d026664e8.exe
    "C:\Users\Admin\AppData\Local\Temp\dfa13125901da3639c91543d026664e8.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • Runs regedit.exe
        PID:3012
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Instant Access\Multi\20100702130724\dialerexe.ini

    Filesize

    587B

    MD5

    ba025db6d2002a29d3a9a6b542253cac

    SHA1

    5eb01a07c65e5a529513e6a382f974aa3b1a639e

    SHA256

    936d7befe225219d90c586edd441c396f1a358c77e3513f8a5e469218d86bfea

    SHA512

    a2b3a38492cb2caa8b7df33b82a3847778c21c131dd2b0460d8e10f43b24982ef719aad8a588e7b60ba9d4125a754795edcd0b3ddeed5a75ac329b75a9606363

  • C:\Users\Public\Desktop\NOCREDITCARD.lnk

    Filesize

    2KB

    MD5

    bbd5f458aadfb797e49f6a2bd40c02e7

    SHA1

    7e5d918a68f66005711a7d4bd4804f1563f2f922

    SHA256

    2c2b29649613032c181abb9587eca0bf8cb44806dc2361ad7fdd21eb8a42fa5c

    SHA512

    cabcd79c6dc7be8ead3525a407bc40ea37a888b05d0bc2c138710e631fd2dc60ffbfad43b519b46e7b83ef41330a799a69d3d82b6cef6d418d24eed93783a9b7

  • C:\Windows\SysWOW64\egaccess4_1071.dll

    Filesize

    76KB

    MD5

    b83f652ffa76451ae438954f89c02f62

    SHA1

    b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

    SHA256

    f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

    SHA512

    965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

  • C:\Windows\iaccess32.exe

    Filesize

    123KB

    MD5

    8f72af76355979ee5e35f1d3b8f43925

    SHA1

    762ebf0ad33e25386a0b90572bc29d0a1c336cd0

    SHA256

    0354b1752f15f4f94587caf480a1477785c5dbbb8961c750e3d0154977eeb41d

    SHA512

    da7bec33885c5ec93d18b462058c12efb5cb98c9cec6b4afeccad49e9b77915c4bb0d4540f1f52c570d235b4f7e36e8755f92ad0b772a50e7daa8fff2c95b88c

  • C:\Windows\tmlpcert2007

    Filesize

    6KB

    MD5

    b103757bc3c714123b5efa26ff96a915

    SHA1

    991d6694c71736b59b9486339be44ae5e2b66fef

    SHA256

    eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

    SHA512

    d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

  • memory/1568-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1568-8-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/1568-59-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/1568-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-58-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-85-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-54-0x0000000003240000-0x0000000003250000-memory.dmp

    Filesize

    64KB

  • memory/1888-94-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-61-0x0000000003240000-0x0000000003250000-memory.dmp

    Filesize

    64KB

  • memory/1888-82-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-83-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-84-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-44-0x0000000003240000-0x0000000003250000-memory.dmp

    Filesize

    64KB

  • memory/1888-87-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-88-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-89-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-90-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-91-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-92-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-93-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2620-32-0x0000000010000000-0x0000000010047000-memory.dmp

    Filesize

    284KB