Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 18:32

General

  • Target

    662eac577c486030f19e8cb3b3295c956697afdafeeeff809c34ea47d13875a3.exe

  • Size

    286KB

  • MD5

    d840e9fdd54307b7a5631e4cbbe9ee9d

  • SHA1

    82c5df7ff5487749c6aafe3be2f433ee238bd887

  • SHA256

    662eac577c486030f19e8cb3b3295c956697afdafeeeff809c34ea47d13875a3

  • SHA512

    7d69eb0bd2d7eeee3b32fcf63e6421dc3d69d6ecfe523654097e25e0b160a06be6b35eb3b05af69048bb2d93e9ef8e3a2e220ad45ce98a6f48baeec3f59bb889

  • SSDEEP

    6144:t7gKNkhS0MkHouyXnZhB+R8WHqBV+UdvrEFp7hKN:t7gKNkh96uyXnPB+R8WHqBjvrEH7O

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\662eac577c486030f19e8cb3b3295c956697afdafeeeff809c34ea47d13875a3.exe
    "C:\Users\Admin\AppData\Local\Temp\662eac577c486030f19e8cb3b3295c956697afdafeeeff809c34ea47d13875a3.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2412-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2412-6-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2412-5-0x0000000000B70000-0x0000000000BA7000-memory.dmp

    Filesize

    220KB