Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:32

General

  • Target

    b3ea8b2b094a3a5cc391fed2de9da24738e28ba87c90901869f349da0b51feb9.exe

  • Size

    243KB

  • MD5

    c438937b3059fe33f600179c872145ee

  • SHA1

    95b3ede118e4b8d7c0a338a7edadbfcef3622b86

  • SHA256

    b3ea8b2b094a3a5cc391fed2de9da24738e28ba87c90901869f349da0b51feb9

  • SHA512

    2c7c64bc005e42afadbd05c0df097c888964ffb9cf4cb485d039417feaa3bd3b2c07f69f4c7a4c16e88a4c98f06a9e39cb4a99a4ccf8249267d7f477f6880783

  • SSDEEP

    6144:14iP/aK2h9nw/B+3ChmBV+UdvrEFp7hKiu:1RP/aK23eB+yYBjvrEH77u

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3ea8b2b094a3a5cc391fed2de9da24738e28ba87c90901869f349da0b51feb9.exe
    "C:\Users\Admin\AppData\Local\Temp\b3ea8b2b094a3a5cc391fed2de9da24738e28ba87c90901869f349da0b51feb9.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2268-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2268-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2268-5-0x0000000001150000-0x0000000001179000-memory.dmp
    Filesize

    164KB