Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:31

General

  • Target

    a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655.exe

  • Size

    286KB

  • MD5

    c194a76b2c3bd7754e552031f37ab0d4

  • SHA1

    5d1aab67c1c14ab5b512123faf2822ad1af959fe

  • SHA256

    a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655

  • SHA512

    a08e4a30e2d7491ad6bc94fcf8617a8f697d246c2180915b1baf4c70182185bf9bf6b992d3d174c3270ea68994a1d484132a7c7b7d5879bac5e24c1b7a3da488

  • SSDEEP

    6144:3K7gKNkhSR/5kHouyXnZhB+h8WHxBV+UdvrEFp7hKp5:3K7gKNkhm/JuyXnPB+h8WHxBjvrEH7A

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655.exe
    "C:\Users\Admin\AppData\Local\Temp\a99d524a10e43dd8818fa25266f287e1db758c79e673620d19c54644eade3655.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/3172-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3172-5-0x0000000000620000-0x0000000000657000-memory.dmp
    Filesize

    220KB

  • memory/3172-7-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB