Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:50

General

  • Target

    96992a4576a742b8021300daea52d5660f4b5d2d6ac28245d90b50d81654f79e.exe

  • Size

    2.8MB

  • MD5

    78cdc9855285c279140e5e1265bb24bf

  • SHA1

    88ac7df2e32d2a89af1023cd7288548b115f4cc6

  • SHA256

    96992a4576a742b8021300daea52d5660f4b5d2d6ac28245d90b50d81654f79e

  • SHA512

    497f75f41c0fa801d4ebf7933bfb981d50c95f5489250f99d3a3218d52cb8b318043af170d3797b224a4cfe67330b96c058574c4d517a68c1db5a5d96ea06eb8

  • SSDEEP

    24576:lIvHCGIzjyGqoA4HOs/3098m/3aw//Eoxe9wv8DtZtZKTqT7z11iLLxJWQvVWahm:lI6XzRAsY/agEoo9vDOdEF5o9+z

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96992a4576a742b8021300daea52d5660f4b5d2d6ac28245d90b50d81654f79e.exe
    "C:\Users\Admin\AppData\Local\Temp\96992a4576a742b8021300daea52d5660f4b5d2d6ac28245d90b50d81654f79e.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2248

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2248-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2248-12-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2248-10-0x0000000000400000-0x00000000006B9000-memory.dmp
    Filesize

    2.7MB