Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:35

General

  • Target

    03a1b8ef1c2b1eaade2fa0e0b670859a994420506183d3ac74e38523024ac797.exe

  • Size

    277KB

  • MD5

    6a5f8282e702d1a951b15aae8e5d13a3

  • SHA1

    833e8d434e2c3629c7b5f6bc6ce18f91f664ffe2

  • SHA256

    03a1b8ef1c2b1eaade2fa0e0b670859a994420506183d3ac74e38523024ac797

  • SHA512

    1456e1c3381da2171cc8e5940ba0ae3c379d8821d4671916e2ea065d3f35a9602bff54aef58a8b7eac055103331daec90a4badb690570133709dbc9982596806

  • SSDEEP

    6144:AAkl/DvNC3dMnB++CuBV+UdvrEFp7hK6h:AAklbvE+B++CuBjvrEH7th

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03a1b8ef1c2b1eaade2fa0e0b670859a994420506183d3ac74e38523024ac797.exe
    "C:\Users\Admin\AppData\Local\Temp\03a1b8ef1c2b1eaade2fa0e0b670859a994420506183d3ac74e38523024ac797.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2216-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2216-6-0x0000000001390000-0x00000000013C4000-memory.dmp

    Filesize

    208KB

  • memory/2216-7-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB