Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 18:20

General

  • Target

    dfcd8062008e2656ece14ae234f3f43e.exe

  • Size

    123KB

  • MD5

    dfcd8062008e2656ece14ae234f3f43e

  • SHA1

    70185d4b7ae268309e5723196c04688fe2cc855e

  • SHA256

    17ac11987749a2a94fb2908e556dd28bccb7a4d6bf90101a4d186307bc57ac50

  • SHA512

    973099f0e73cf0161a479a2b61aa23a6af100bd5be8594fb754e5d30e85e8f06b4c34be2bae36683f2f78e88673f153849a4df88659eaae02a60b930659fb8d2

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLoBrSBc:OVYrJrOSsRwcp96

Score
8/10
upx

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfcd8062008e2656ece14ae234f3f43e.exe
    "C:\Users\Admin\AppData\Local\Temp\dfcd8062008e2656ece14ae234f3f43e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • Runs regedit.exe
        PID:1412
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:1372
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:64

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\NOCREDITCARD.lnk

      Filesize

      2KB

      MD5

      3f6792bb93caf83a7d085b45d04aebbd

      SHA1

      515242babe6892a87fb4f7da216300f8b9a1122d

      SHA256

      bbfac7328c1afd05404ccc00ed807cba2e4e587f9f72462eed8b61f2b794aa15

      SHA512

      3b49d94620ca52081c311f6edd41c72c04b1690d6d693dc9365206ffb4ef9f0b2994c0f34382bc011db9a84bda047a2bcbff9d57856f83d70cfe1039d49a550c

    • C:\Users\Public\Desktop\NOCREDITCARD.lnk

      Filesize

      2KB

      MD5

      64fd2ddaf481068d99f09b94af38d8c6

      SHA1

      ec15c8522ac8135982c5aea753aa952e24d6f3a6

      SHA256

      6633c82c83e91e24efd92b89c986c6dd260ab6de4a190d8731176b0ad6eaff7f

      SHA512

      e7a345a8c13d5ff212cfcf5d704ffa9ebcbb9d98f1646f0e3e0ab2f3a2415d0d1923cbb04b0e4cd365a8f40cd7187bc45d2dd77ce02c200ee93ab69b4789401f

    • C:\Windows\SysWOW64\egaccess4_1071.dll

      Filesize

      76KB

      MD5

      b83f652ffa76451ae438954f89c02f62

      SHA1

      b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

      SHA256

      f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

      SHA512

      965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

    • C:\Windows\dialerexe.ini

      Filesize

      587B

      MD5

      0042762c9c3b9149468e0ad16068402b

      SHA1

      2ebd0f4c8078f0276fc14ee740670153d3a448b4

      SHA256

      d5ed1e5745b6a64eecdf306d2e419b4e00c80efd620b63a8b577afb03e1c8959

      SHA512

      08af3afb6b112823a3f0b0aaff0231e0ac9ca9b1b3a4b099afc3e87e37c91f1e567eb93e449560106006b0b96d21c12389f2c543dc15a86f3ddd4ffdd442133d

    • C:\Windows\iaccess32.exe

      Filesize

      123KB

      MD5

      8b0701656a8107e964b3a8df06e3f3bf

      SHA1

      966b2d32fa618260adbef14f416830a74949bf7a

      SHA256

      5f1aad37ed0147c0c564aa9252b561e5496237f6be3bb4aa56d47f001b06d44f

      SHA512

      b0c4cdb993f3eb6ad51ba44976e5bf02f2f2800f7b4666d7c128a7bcff4baaae35eece3b9e7501a718aa160997054db8bce72e2646bc97ee3ba63ce4d53ad403

    • C:\Windows\tmlpcert2007

      Filesize

      6KB

      MD5

      b103757bc3c714123b5efa26ff96a915

      SHA1

      991d6694c71736b59b9486339be44ae5e2b66fef

      SHA256

      eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

      SHA512

      d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

    • memory/1340-4-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1340-58-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1372-28-0x0000000010000000-0x0000000010047000-memory.dmp

      Filesize

      284KB

    • memory/4172-0-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/4172-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB