Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c.exe

  • Size

    144KB

  • MD5

    a0559802e9e926edda3ee6605e796a53

  • SHA1

    bf4615ebc3c3307e5a3c192d9421288aeea41aff

  • SHA256

    dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c

  • SHA512

    8cb02c346fd6ca528e17371d98ce3b8b298b421b6a41e1298c948a201d5202f2976a11586c9ea4b6f102e880952431929341ac93fe5e945f240d64bdb8e66c4d

  • SSDEEP

    3072:U7cd2mQBzOho+L462lQBV+UdE+rECWp7hKOKW:UYaG4ABV+UdvrEFp7hKu

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c.exe
    "C:\Users\Admin\AppData\Local\Temp\dc7233e3f954cdb6832c68566bfa4ea8c159809927afeda259fa779d767f375c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 264
      2⤵
      • Program crash
      PID:1792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/1996-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1996-4-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1996-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1996-7-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB