Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:39

General

  • Target

    78e55a37ae63b4aa67c48a2048a1ac0b9b1365746d4a884eb6fc2c4da2bdf8c4.exe

  • Size

    6.0MB

  • MD5

    0d53b8fbcb984c7eeea01c0e0c14d99b

  • SHA1

    5454652047707ccc4b7b300250585957b78be884

  • SHA256

    78e55a37ae63b4aa67c48a2048a1ac0b9b1365746d4a884eb6fc2c4da2bdf8c4

  • SHA512

    e4d1755519402bd2bc10c83e09cd3b6afdb4b50c9218c690e2b3bd1ac2e133e6a51ec46f40dc8b3cc7afe4f8d7e970d827b9b6fa5887bb4d90ce2236619e48fe

  • SSDEEP

    98304:zhVOYRYybVGu3sdy18XBkhP6uJoyew1szuq2FL3PAkbEowy5SdwTJYySIdR:zhxRPAu3sdLXBlQoyPap2FL3Ieeygg

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78e55a37ae63b4aa67c48a2048a1ac0b9b1365746d4a884eb6fc2c4da2bdf8c4.exe
    "C:\Users\Admin\AppData\Local\Temp\78e55a37ae63b4aa67c48a2048a1ac0b9b1365746d4a884eb6fc2c4da2bdf8c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\cacls.exe
      cacls "" /e /p everyone:n
      2⤵
        PID:2104

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\7-zip32_2.dll
      Filesize

      233KB

      MD5

      ea3df059beae86a3e186b2b179755e77

      SHA1

      babdcd6b5082c02fa2f5ebc2020f2cb3bbd77e8d

      SHA256

      1ab68a0c296281437fe638c8535309c6241ded4852608d940f5efcb8cc2d91a6

      SHA512

      1406d8083cfbd26e18aba74f6b45a09137bb3960f7afce5c5d0d790b0edb7277b7b885ed2ded9def12b667bcb37cbfb335884b2d7b8f08565743b674d1f053bb

    • memory/2452-1-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/2452-0-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/2452-3-0x000000007726D000-0x000000007726E000-memory.dmp
      Filesize

      4KB

    • memory/2452-4-0x0000000077240000-0x0000000077350000-memory.dmp
      Filesize

      1.1MB

    • memory/2452-10-0x00000000057F0000-0x000000000588F000-memory.dmp
      Filesize

      636KB

    • memory/2452-38-0x00000000057F0000-0x000000000588F000-memory.dmp
      Filesize

      636KB

    • memory/2452-39-0x0000000077240000-0x0000000077350000-memory.dmp
      Filesize

      1.1MB