Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02/10/2023, 11:46

General

  • Target

    5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227.exe

  • Size

    2.4MB

  • MD5

    55591ad2fcc1ecaad24223e2ba073e64

  • SHA1

    d4307ce21900a9705c6575249e9f4aea35c789c8

  • SHA256

    5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227

  • SHA512

    f48c4df967a53867fc5e5e2ce1601a70850c0f6b0ce6f20e08bda617afa0b665281b8f5ee18c663544c9713ee2789b19d8a3b8723b7421e717fb507ec316cb84

  • SSDEEP

    49152:xZAD1ebtDGgeTWcm//ZVUNPWX6HCxieEoBlMuln:bAD1eJVey/n1B6I

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227.exe
    "C:\Users\Admin\AppData\Local\Temp\5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\system32\cmd.exe
      cmd.exe /c set
      2⤵
        PID:2468
      • C:\Users\Admin\AppData\Local\Temp\5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227.exe
        PECMD**pecmd-cmd* PUTF -dd -skipb=1016320 -len=1494208 "C:\Users\Admin\AppData\Local\Temp\~9076899484587824464.tmp",,C:\Users\Admin\AppData\Local\Temp\5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Users\Admin\AppData\Local\Temp\~3817213744423135768~\sg.tmp
        7zG_exe x "C:\Users\Admin\AppData\Local\Temp\~9076899484587824464.tmp" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~6838402652041670994"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\Autoruns.exe
        "C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\Autoruns.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
      • C:\Users\Admin\AppData\Local\Temp\5da6fcb5859b809db717a047ed949e18b9fa27651cb72fdc7202155203b32227.exe
        PECMD**pecmd-cmd* EXEC -wd:C: -IDLE --hide cmd /c "C:\Users\Admin\AppData\Local\Temp\~4062076253242531563.cmd"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Windows\system32\cmd.exe
          cmd /c "C:\Users\Admin\AppData\Local\Temp\~4062076253242531563.cmd"
          3⤵
            PID:804

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\~3817213744423135768~\sg.tmp

              Filesize

              715KB

              MD5

              7c4718943bd3f66ebdb47ccca72c7b1e

              SHA1

              f9edfaa7adb8fa528b2e61b2b251f18da10a6969

              SHA256

              4cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc

              SHA512

              e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516

            • C:\Users\Admin\AppData\Local\Temp\~4062076253242531563.cmd

              Filesize

              427B

              MD5

              3724d10d499ed5de7e09e0822233c373

              SHA1

              cde65610fffa3521b2ea53a89d0a6856d4084a9f

              SHA256

              16f9e97197dad8043d89664efdd72240e08edaff5ac623150832241ae0563df9

              SHA512

              563fcaae6b24c7bdd53c88d9943e0f5d6dd43156759aac1adc5e36e720feaaa373f072ecbe022816653ea03bc8ef80489f6ad778668e79bcda70091fb44da981

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\Autoruns.exe

              Filesize

              600KB

              MD5

              74fd0634b2c6f5a688b03c3fa7ee2b79

              SHA1

              497e4c3eafa9f0cc49da6bc708be17da631ffd33

              SHA256

              8b4c1431c54e024e19ad3ecdb5d250460ac35a7dc4118ad8d0ca8ab086014bb0

              SHA512

              9bc9aec8c6976800c68f90ebbe2f72b8528aed6a520ede905e752c2a817c3b11b158f8272da1e0f9a5f867ee733cb9206aca997ef07c4f616167e967b213015c

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\Autoruns.exe

              Filesize

              600KB

              MD5

              74fd0634b2c6f5a688b03c3fa7ee2b79

              SHA1

              497e4c3eafa9f0cc49da6bc708be17da631ffd33

              SHA256

              8b4c1431c54e024e19ad3ecdb5d250460ac35a7dc4118ad8d0ca8ab086014bb0

              SHA512

              9bc9aec8c6976800c68f90ebbe2f72b8528aed6a520ede905e752c2a817c3b11b158f8272da1e0f9a5f867ee733cb9206aca997ef07c4f616167e967b213015c

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\DuiLib.dll

              Filesize

              1018KB

              MD5

              30b72b930076879f20b6a74b4f470318

              SHA1

              4ea9232bbcbc794b069feed0861600f9fb7ffe90

              SHA256

              77c9f2f56f0643b895dea5fc1aa27fb7500250ce77456da3c3f718eb7c9173ad

              SHA512

              cc0c7525c0cb348a80d4fe920ef2eb64ca3bbceb3ed26d8390a52757e4e92f9527d087206284a7755bc7736b20361ef9e4ab0f1449efde1614d629881da246c2

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\HipsDB.dll

              Filesize

              292KB

              MD5

              4f22e17c2d64013228e12613b5add5b0

              SHA1

              7cfb2a7e612739c25c61048cf8a2b0204f68ec38

              SHA256

              1dbfead6f468cb4e5797ec2a8472c93e2f822d43c9d53c8ece8ff4d116040ce7

              SHA512

              aa1812c54ff01285a3c9d77966ba7cf8901405eccf333ab48c7fcdff7b28276d1188207f3349a369985655cb94647883a24ef39db0d1af106312f38e6a98a065

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\autoruns.ui

              Filesize

              212KB

              MD5

              39e93db5aa05ada86cbf0416baf3c4bf

              SHA1

              000266bcc4224ad9597aa88a375b7a58035c0dca

              SHA256

              e31911a56170d30da489a6a8e90df4131c7e85f5a1b2babb7e32e1cc5d76b4b1

              SHA512

              a6598ef2c7a188bcb02de96b32fde8b88b319fade054432a2e9bbd4e833e39bf5a89a0949ac38e54b4c3fceab369dc62923d211b1e189978d6121139559e2c6a

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\hrcomm.dll

              Filesize

              141KB

              MD5

              4120772cfe483f06c5bd7220d0e1251a

              SHA1

              efbfacb34b76efb341b1f9db01f7127e97e17c2c

              SHA256

              ffa73ea3e104f2ab92582c32d9265f5b5051188ecabaf24a3a527b308482afc7

              SHA512

              524011c98be0f0c77bf3ae77fbd52dcdca70b0729321c06871e6b2a9975fa50839638910c6f70dabf0b8827a7d95f49afaaff4e394753141222eb3cca3db5836

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\jansson.dll

              Filesize

              362KB

              MD5

              76efa3a1d13de1a01507aa47c690e878

              SHA1

              570a25d1584301bb43dcfc85cc580e207a2d2dd7

              SHA256

              cc958ef083adea950df6ce9e906399aa2a8a4442511da13daf0d4129c0470735

              SHA512

              8391f104d3d1e51f1f77151af1d294e357af3ed0baf03327f329eb2075a94b8890260ccf127005687c567545bcf982c02d1a9751690f4fe347fdfb0a934c1259

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\libxsse.dll

              Filesize

              852KB

              MD5

              4837175bbcd34f195b2bc6fe765e8d24

              SHA1

              4d393d7d3bb79d481fd67b11f2ea612dbb7f2860

              SHA256

              ce2025a6459e9798d072098717afb24a6e3e8f3cc5a498be163806d5a8fab065

              SHA512

              fea558d6357bfdd5b9a40e62e523aef3ebbcb1ca2aab7cfc514a2f762dfa15786e6b78786ebdbe99108309020cfc63cece2c28a61ae2b332928fce68b7321721

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\sqlite.dll

              Filesize

              926KB

              MD5

              b74b0a8892a099f7dcf031f6deff5d62

              SHA1

              a1401c85d276f9b42641382528443a9eab1dacc4

              SHA256

              36592bb7767a8e6fd4fb71447bd8b7c5a4ace7fc83d5f4d6ad1d5ad69a25d702

              SHA512

              c4a0c519947ef79a66c709c0c9734cf2e4d3a8db05af41d4c88c84300c59ebb702ca0250549428a34327c601aff8c12d22845d93eb3ca0c005fc02d61c64176d

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\uactmon.dll

              Filesize

              378KB

              MD5

              d4326674640b3d3d50d5b0033eb9c2ea

              SHA1

              9b15f61a8df5a82fc951b00939a864c8dced6f4b

              SHA256

              4ed3b68bd8e50033296aac21e5170fc09f9a46ced3670826962ff90de5f6e455

              SHA512

              89499ba8efc0cef7af3d3a8ebcc63f4cb7650fb12563330b478efd0c1c57c5110efeda23fe628bcf559a7dbfdab12762d57ad7c417720a10ac1bd1ea5c768256

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\usysdiag.dll

              Filesize

              539KB

              MD5

              78360321b745500e84e459461c4a44e0

              SHA1

              47a112f26b508b97d30ef1008f03d4bc1db78993

              SHA256

              6bd529de5582140b3761cb162a21c8d50ff5e1600a20abd39a458a9da1b59de4

              SHA512

              c4618e83fffd056c70599f75c2af644921ff34986744eb8a6d776f7b4dc23af3128528bfa85fbe096063bb9177cc173faf6fcb795a65e1ef572e61ba50c8b0d5

            • C:\Users\Admin\AppData\Local\Temp\~6838402652041670994\usysdiag.exe

              Filesize

              453KB

              MD5

              d9822a5959f9760f5f34eed9aeadcb79

              SHA1

              1aafbb269ca9e3a77c424a9164b4d950a8a1af6a

              SHA256

              46b05027983f8f8eafa0c7f2c57e65ddac561843ea0ad710ed2cebef1ebaa014

              SHA512

              c27e1b839265fcbd986bb4712036c818222d64f7c32bf3c29830e7b5210b2aeb2085ebccfabb4f888d0d4ee8f809471028249914ae4361d68b2914b8ce7debcc

            • C:\Users\Admin\AppData\Local\Temp\~9076899484587824464.tmp

              Filesize

              1.4MB

              MD5

              26d71f8f3895f93bfcd3498a9db59c09

              SHA1

              f68634104f59885d85228cf506ce660b8889ee30

              SHA256

              1a9fc3fac3d848193bdb5b4011402deb72fdf6b292158a7352b4fd138fcc679c

              SHA512

              34d7594f9aed92b9dfbac4ba9e9486bbbb9ba2997ef17fb21325269a92e79d094329c0b3710bac85c8f4cdca4745c94fcb4983a13c3bfad73c08d4b646bcdf68

            • C:\Users\Admin\AppData\Local\Temp\~9076899484587824464.tmp

              Filesize

              1.4MB

              MD5

              26d71f8f3895f93bfcd3498a9db59c09

              SHA1

              f68634104f59885d85228cf506ce660b8889ee30

              SHA256

              1a9fc3fac3d848193bdb5b4011402deb72fdf6b292158a7352b4fd138fcc679c

              SHA512

              34d7594f9aed92b9dfbac4ba9e9486bbbb9ba2997ef17fb21325269a92e79d094329c0b3710bac85c8f4cdca4745c94fcb4983a13c3bfad73c08d4b646bcdf68

            • \Users\Admin\AppData\Local\Temp\~3817213744423135768~\sg.tmp

              Filesize

              715KB

              MD5

              7c4718943bd3f66ebdb47ccca72c7b1e

              SHA1

              f9edfaa7adb8fa528b2e61b2b251f18da10a6969

              SHA256

              4cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc

              SHA512

              e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\Autoruns.exe

              Filesize

              600KB

              MD5

              74fd0634b2c6f5a688b03c3fa7ee2b79

              SHA1

              497e4c3eafa9f0cc49da6bc708be17da631ffd33

              SHA256

              8b4c1431c54e024e19ad3ecdb5d250460ac35a7dc4118ad8d0ca8ab086014bb0

              SHA512

              9bc9aec8c6976800c68f90ebbe2f72b8528aed6a520ede905e752c2a817c3b11b158f8272da1e0f9a5f867ee733cb9206aca997ef07c4f616167e967b213015c

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\DuiLib.dll

              Filesize

              1018KB

              MD5

              30b72b930076879f20b6a74b4f470318

              SHA1

              4ea9232bbcbc794b069feed0861600f9fb7ffe90

              SHA256

              77c9f2f56f0643b895dea5fc1aa27fb7500250ce77456da3c3f718eb7c9173ad

              SHA512

              cc0c7525c0cb348a80d4fe920ef2eb64ca3bbceb3ed26d8390a52757e4e92f9527d087206284a7755bc7736b20361ef9e4ab0f1449efde1614d629881da246c2

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\HipsDB.dll

              Filesize

              292KB

              MD5

              4f22e17c2d64013228e12613b5add5b0

              SHA1

              7cfb2a7e612739c25c61048cf8a2b0204f68ec38

              SHA256

              1dbfead6f468cb4e5797ec2a8472c93e2f822d43c9d53c8ece8ff4d116040ce7

              SHA512

              aa1812c54ff01285a3c9d77966ba7cf8901405eccf333ab48c7fcdff7b28276d1188207f3349a369985655cb94647883a24ef39db0d1af106312f38e6a98a065

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\hrcomm.dll

              Filesize

              141KB

              MD5

              4120772cfe483f06c5bd7220d0e1251a

              SHA1

              efbfacb34b76efb341b1f9db01f7127e97e17c2c

              SHA256

              ffa73ea3e104f2ab92582c32d9265f5b5051188ecabaf24a3a527b308482afc7

              SHA512

              524011c98be0f0c77bf3ae77fbd52dcdca70b0729321c06871e6b2a9975fa50839638910c6f70dabf0b8827a7d95f49afaaff4e394753141222eb3cca3db5836

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\jansson.dll

              Filesize

              362KB

              MD5

              76efa3a1d13de1a01507aa47c690e878

              SHA1

              570a25d1584301bb43dcfc85cc580e207a2d2dd7

              SHA256

              cc958ef083adea950df6ce9e906399aa2a8a4442511da13daf0d4129c0470735

              SHA512

              8391f104d3d1e51f1f77151af1d294e357af3ed0baf03327f329eb2075a94b8890260ccf127005687c567545bcf982c02d1a9751690f4fe347fdfb0a934c1259

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\libxsse.dll

              Filesize

              852KB

              MD5

              4837175bbcd34f195b2bc6fe765e8d24

              SHA1

              4d393d7d3bb79d481fd67b11f2ea612dbb7f2860

              SHA256

              ce2025a6459e9798d072098717afb24a6e3e8f3cc5a498be163806d5a8fab065

              SHA512

              fea558d6357bfdd5b9a40e62e523aef3ebbcb1ca2aab7cfc514a2f762dfa15786e6b78786ebdbe99108309020cfc63cece2c28a61ae2b332928fce68b7321721

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\sqlite.dll

              Filesize

              926KB

              MD5

              b74b0a8892a099f7dcf031f6deff5d62

              SHA1

              a1401c85d276f9b42641382528443a9eab1dacc4

              SHA256

              36592bb7767a8e6fd4fb71447bd8b7c5a4ace7fc83d5f4d6ad1d5ad69a25d702

              SHA512

              c4a0c519947ef79a66c709c0c9734cf2e4d3a8db05af41d4c88c84300c59ebb702ca0250549428a34327c601aff8c12d22845d93eb3ca0c005fc02d61c64176d

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\uactmon.dll

              Filesize

              378KB

              MD5

              d4326674640b3d3d50d5b0033eb9c2ea

              SHA1

              9b15f61a8df5a82fc951b00939a864c8dced6f4b

              SHA256

              4ed3b68bd8e50033296aac21e5170fc09f9a46ced3670826962ff90de5f6e455

              SHA512

              89499ba8efc0cef7af3d3a8ebcc63f4cb7650fb12563330b478efd0c1c57c5110efeda23fe628bcf559a7dbfdab12762d57ad7c417720a10ac1bd1ea5c768256

            • \Users\Admin\AppData\Local\Temp\~6838402652041670994\usysdiag.dll

              Filesize

              539KB

              MD5

              78360321b745500e84e459461c4a44e0

              SHA1

              47a112f26b508b97d30ef1008f03d4bc1db78993

              SHA256

              6bd529de5582140b3761cb162a21c8d50ff5e1600a20abd39a458a9da1b59de4

              SHA512

              c4618e83fffd056c70599f75c2af644921ff34986744eb8a6d776f7b4dc23af3128528bfa85fbe096063bb9177cc173faf6fcb795a65e1ef572e61ba50c8b0d5

            • memory/1236-79-0x0000000000400000-0x0000000000576000-memory.dmp

              Filesize

              1.5MB

            • memory/1236-78-0x0000000000400000-0x0000000000576000-memory.dmp

              Filesize

              1.5MB

            • memory/2288-0-0x0000000000400000-0x0000000000576000-memory.dmp

              Filesize

              1.5MB

            • memory/2288-77-0x0000000000400000-0x0000000000576000-memory.dmp

              Filesize

              1.5MB

            • memory/2628-9-0x0000000000400000-0x0000000000576000-memory.dmp

              Filesize

              1.5MB

            • memory/2628-7-0x0000000000400000-0x0000000000576000-memory.dmp

              Filesize

              1.5MB