Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:33

General

  • Target

    6c9b9306a622f2a3ca086217c5a1d43123b688f2895371f2a93b84fa0a906e71.exe

  • Size

    2.6MB

  • MD5

    50ab4f2c17426e3381f3637ece60062b

  • SHA1

    e576aceb51aa17457bec0aa0b34ae0643dfd9cd5

  • SHA256

    6c9b9306a622f2a3ca086217c5a1d43123b688f2895371f2a93b84fa0a906e71

  • SHA512

    64a27a0db87a1eccc5222821716911925f356ed711ec975142e7d76fca744127aeea9f368b5086415159c1563fedb9aed1894ba04e1f0c54e596d17b4434f2e2

  • SSDEEP

    49152:m8NtOFSyg/q2q1upBe3ytP4VKpHThGZ7aM0KB4JRwTckxs8sLn:m8Nt/qAoC6VKPGhB4Jd

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c9b9306a622f2a3ca086217c5a1d43123b688f2895371f2a93b84fa0a906e71.exe
    "C:\Users\Admin\AppData\Local\Temp\6c9b9306a622f2a3ca086217c5a1d43123b688f2895371f2a93b84fa0a906e71.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 272
      2⤵
      • Program crash
      PID:2056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/1256-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1256-5-0x0000000000400000-0x0000000000695000-memory.dmp
    Filesize

    2.6MB

  • memory/1256-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB