Analysis

  • max time kernel
    240s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12/11/2023, 17:50

General

  • Target

    Silent.cmd

  • Size

    12B

  • MD5

    b5bd9c610cfa992abe5be79853c4366e

  • SHA1

    6a39ed56c06f430d05d6388b4e2c78d73e3843ff

  • SHA256

    2c4dfb3e8496e059ac2dee560e230f50063c110253b4b4bd61cd63bba04b76de

  • SHA512

    449864a964c0269cd5f9b6b2629cfac78219d74ffb8ba00decd5a4d56633f63f9d3e8adcd13d1c9be93a873ca04b46c4410d4f98f8463e3b593d8554a8c45f4c

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Silent.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\Setup.exe
      Setup.exe /S
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe
        "C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe" -install
        3⤵
        • Executes dropped EXE
        PID:1388

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe

          Filesize

          244KB

          MD5

          66e11ddb1adf96c8ba9351f6fe59fea7

          SHA1

          99e30443af0e90ce98cbbaf2c1ff3d746978f633

          SHA256

          04d2bbf6a7216b306b13f3dc49dfb0fcda127df2bd472779e5851147c1f78185

          SHA512

          8d2c76bfd5304a83277a8d155308fb8d6d99123962a0659a4c5c64ebe57dec28466c9335649831f1b1de43b571f2422a54b139d7e134cc1c53515c254a0b61a0

        • C:\Users\Admin\AppData\Local\Temp\nspE976.tmp\md5dll.dll

          Filesize

          6KB

          MD5

          7059f133ea2316b9e7e39094a52a8c34

          SHA1

          ee9f1487c8152d8c42fecf2efb8ed1db68395802

          SHA256

          32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

          SHA512

          9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

        • \Program Files (x86)\Stardock\Start11\Start11Srv.exe

          Filesize

          244KB

          MD5

          66e11ddb1adf96c8ba9351f6fe59fea7

          SHA1

          99e30443af0e90ce98cbbaf2c1ff3d746978f633

          SHA256

          04d2bbf6a7216b306b13f3dc49dfb0fcda127df2bd472779e5851147c1f78185

          SHA512

          8d2c76bfd5304a83277a8d155308fb8d6d99123962a0659a4c5c64ebe57dec28466c9335649831f1b1de43b571f2422a54b139d7e134cc1c53515c254a0b61a0

        • \Users\Admin\AppData\Local\Temp\nspE976.tmp\md5dll.dll

          Filesize

          6KB

          MD5

          7059f133ea2316b9e7e39094a52a8c34

          SHA1

          ee9f1487c8152d8c42fecf2efb8ed1db68395802

          SHA256

          32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

          SHA512

          9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

        • \Users\Admin\AppData\Local\Temp\nspE976.tmp\md5dll.dll

          Filesize

          6KB

          MD5

          7059f133ea2316b9e7e39094a52a8c34

          SHA1

          ee9f1487c8152d8c42fecf2efb8ed1db68395802

          SHA256

          32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

          SHA512

          9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

        • memory/2540-15-0x0000000010000000-0x000000001000A000-memory.dmp

          Filesize

          40KB

        • memory/2540-16-0x0000000010000000-0x000000001000A000-memory.dmp

          Filesize

          40KB

        • memory/2540-191-0x0000000010000000-0x000000001000A000-memory.dmp

          Filesize

          40KB

        • memory/2540-192-0x0000000010000000-0x000000001000A000-memory.dmp

          Filesize

          40KB