Analysis
-
max time kernel
285s -
max time network
303s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-06-2023 13:08
Static task
static1
Behavioral task
behavioral1
Sample
update_3.57_mc.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
update_3.57_mc.exe
Resource
win10v2004-20230220-en
General
-
Target
update_3.57_mc.exe
-
Size
38.9MB
-
MD5
43ec0653ac48a69329112d02aee48cbf
-
SHA1
9f4ac3ad2dc6855e6efaa7f57f31665b2ead2f82
-
SHA256
3720a13e18347d317c14b33ed2791d8b2f903095bfdb5f4ead3dc9341da61055
-
SHA512
1e259498f394a49c0853f7bcbba2f1e320780503c52b983816aa235f698a7e1dd91f976ee9949dfe73dcbf0585ff72eb3b90049db3574880df09ef63407198a3
-
SSDEEP
786432:lxfDttTKvpBpWNuyUs/WoCMcKVwMLIi1nJfFMB:lxLmvPAN1H/MMciwE/JfFMB
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 1240 update_3.57_mc.exe 740 powershell.exe 816 powershell.exe 1120 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 1120 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1240 wrote to memory of 740 1240 update_3.57_mc.exe 27 PID 1240 wrote to memory of 740 1240 update_3.57_mc.exe 27 PID 1240 wrote to memory of 740 1240 update_3.57_mc.exe 27 PID 1240 wrote to memory of 816 1240 update_3.57_mc.exe 29 PID 1240 wrote to memory of 816 1240 update_3.57_mc.exe 29 PID 1240 wrote to memory of 816 1240 update_3.57_mc.exe 29 PID 1240 wrote to memory of 1120 1240 update_3.57_mc.exe 31 PID 1240 wrote to memory of 1120 1240 update_3.57_mc.exe 31 PID 1240 wrote to memory of 1120 1240 update_3.57_mc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\update_3.57_mc.exe"C:\Users\Admin\AppData\Local\Temp\update_3.57_mc.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMwA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cc8c79b97f9617d22fdc029af0fb5bcb
SHA11590c5d6acf4dffaff2e2bd82d03c83c8a214c6c
SHA256e56d02c9e223476d353b51e9ceb99c9ba3341867d9fccc75fbecd8a6a09d1f58
SHA5125e6b3a1ce10518e7edf93fd73395d6be568bb8c918aeb2d1ac9fd4c05909a20adb1a8ffa4b2b7a90c715291e2d8f7c55cc1238fb5d439ac1dc36669e6613fb12
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cc8c79b97f9617d22fdc029af0fb5bcb
SHA11590c5d6acf4dffaff2e2bd82d03c83c8a214c6c
SHA256e56d02c9e223476d353b51e9ceb99c9ba3341867d9fccc75fbecd8a6a09d1f58
SHA5125e6b3a1ce10518e7edf93fd73395d6be568bb8c918aeb2d1ac9fd4c05909a20adb1a8ffa4b2b7a90c715291e2d8f7c55cc1238fb5d439ac1dc36669e6613fb12
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MAKANJKGG3GTKVJ7BEWT.temp
Filesize7KB
MD5cc8c79b97f9617d22fdc029af0fb5bcb
SHA11590c5d6acf4dffaff2e2bd82d03c83c8a214c6c
SHA256e56d02c9e223476d353b51e9ceb99c9ba3341867d9fccc75fbecd8a6a09d1f58
SHA5125e6b3a1ce10518e7edf93fd73395d6be568bb8c918aeb2d1ac9fd4c05909a20adb1a8ffa4b2b7a90c715291e2d8f7c55cc1238fb5d439ac1dc36669e6613fb12