Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:42

General

  • Target

    c5498b462e206d05c209a467ae6c84fa0f3cf1f539d2bfaef6e2217984775019.exe

  • Size

    234KB

  • MD5

    97b7a0f067010dc4e5ed42e8ee833797

  • SHA1

    85f5893bc66272ec1f79a343f9e7c0b404bc384b

  • SHA256

    c5498b462e206d05c209a467ae6c84fa0f3cf1f539d2bfaef6e2217984775019

  • SHA512

    d817e4ca3782818aa593622a17091a6436b811f0803cf01885dc6a8045420904d2fb04959b0d63caa1bcca594a82b0972d1addf61719ab230b05b3e374c23719

  • SSDEEP

    3072:HwzvOYZk5YP/aKavT/DZUl9aobNI2B+JlIjDe7kal2n1TWl9o1B0C98CqtVFiDfn:okiP/aK2ZUl9H/B+rTBV+UdvrEFp7hK2

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5498b462e206d05c209a467ae6c84fa0f3cf1f539d2bfaef6e2217984775019.exe
    "C:\Users\Admin\AppData\Local\Temp\c5498b462e206d05c209a467ae6c84fa0f3cf1f539d2bfaef6e2217984775019.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2020-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2020-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2020-5-0x0000000000AB0000-0x0000000000AD9000-memory.dmp
    Filesize

    164KB