Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 21:33
Static task
static1
Behavioral task
behavioral1
Sample
2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe
Resource
win10v2004-20240226-en
General
-
Target
2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe
-
Size
227KB
-
MD5
5c58c7befcc0d53d2ba3be83e7d86ff1
-
SHA1
2e4036831f83f2722dea0398d4767380a89df0fa
-
SHA256
2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62
-
SHA512
fd53fa49aa7ff387b4a51948a1b702cbed7bdaf20106a336726fb68a4bb5607026a1c0428becd268056ec5332cc7c5e4ae3a158c61297d5556850ec45fb59bc1
-
SSDEEP
6144:RCqgOTS+Nd3u+FEcgnMBp/g49FSBV+UdvrEFp7hKO:kKTS+hFl19FSBjvrEH7F
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 7 IoCs
resource yara_rule behavioral1/memory/2616-3-0x0000000010000000-0x0000000010030000-memory.dmp UPX behavioral1/files/0x000c00000001231c-1.dat UPX behavioral1/memory/2720-13-0x0000000010000000-0x0000000010030000-memory.dmp UPX behavioral1/memory/2732-17-0x0000000010000000-0x0000000010030000-memory.dmp UPX behavioral1/memory/2732-18-0x0000000010000000-0x0000000010030000-memory.dmp UPX behavioral1/memory/2720-19-0x0000000010000000-0x0000000010030000-memory.dmp UPX behavioral1/memory/2616-24-0x0000000010000000-0x0000000010030000-memory.dmp UPX -
Modifies AppInit DLL entries 2 TTPs
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c00000001231c-1.dat acprotect -
Loads dropped DLL 3 IoCs
pid Process 2616 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 2732 cmd.exe -
resource yara_rule behavioral1/memory/2616-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/files/0x000c00000001231c-1.dat upx behavioral1/memory/2720-13-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2732-17-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2732-18-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2720-19-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2616-24-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2616 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe Token: SeDebugPrivilege 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe Token: SeDebugPrivilege 2732 cmd.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2720 2616 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 28 PID 2616 wrote to memory of 2720 2616 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 28 PID 2616 wrote to memory of 2720 2616 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 28 PID 2616 wrote to memory of 2720 2616 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 28 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29 PID 2720 wrote to memory of 2732 2720 2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe"C:\Users\Admin\AppData\Local\Temp\2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe"C:\Users\Admin\AppData\Local\Temp\2ea0e3281076ec72c8506108c310da51e1de4e7f5a7f954e9698730db7eade62.exe" -sfxwaitall:1 "install.cmd"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312B
MD558751b1b89eddd631af51d5685728c09
SHA141e2c9675f015c3b4aad8f791d671d97d910d053
SHA256c15529587a37f0e4ec7ff04d7b5978ba17f5fda5d7dbc15d6ae2b99f639ccaf6
SHA512735be150c41a4b978d92f187dd7b3e683283927d017ca7970005c946da265ec32101302cfb9a29ad77ce5fd972a5fe816cc3234b18e8f173cdbe61c86bd8177b
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab