Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 19:18

General

  • Target

    dfe7a5f6acde124cf76208b495f5a365.exe

  • Size

    892KB

  • MD5

    dfe7a5f6acde124cf76208b495f5a365

  • SHA1

    358bb1d543ff9959eb6875f664db045ffe9f7aa3

  • SHA256

    995f6b3740e67c8141fa0ce0550422767e1839b66ad1961b353c738468d81b54

  • SHA512

    cbc1f2aa09276c25a47bf2023249d17f1f92ab5af05661c27114b888e61b59925eb4fd30608acb53b2f0fe8f5978f5230da802e6eaa8384f9fe7db6317fd4bc5

  • SSDEEP

    24576:EPPNhyA4z0LxilaV5lXRwr3mZdQgWMoFaZeOVEYWC0n+EE:2TyY5l8mVWMiaBzqn+H

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe7a5f6acde124cf76208b495f5a365.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe7a5f6acde124cf76208b495f5a365.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\vce\temp.vbs"
      2⤵
        PID:2664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\vce\temp.vbs

      Filesize

      242B

      MD5

      c5ce1dd62a40fc0dafcd7e41c9f35247

      SHA1

      8639c6a6d0ea0663c6d03622201c500333a93653

      SHA256

      5df04786ebefe693cfa9837c8719dedce1afce54cc3024b9d4df7728ac973427

      SHA512

      465fed20c923544582192d1e2553c88da837da40fb301da511d16f0752ca5573b7c03a9e567f9498cf20f75b806ae4698ffbac373c2e5c6f73d734f53b4323a2

    • \VCE\VisualCheat.exe

      Filesize

      115KB

      MD5

      8722a73f330d34b30b0af33c29cf57a6

      SHA1

      cd21b399122770a6c87ab49407269200412776b2

      SHA256

      bfc103f1233a007adabb259ce8e4888b4a0cd97ec61a62c3859ef044ce3571a4

      SHA512

      42acbb2a3b4d90fa95310b2fe64c2b08672bdbfd2adf5b3a6f8578999c828747c625c89f44f6bdded10ca84606284747a61f45e401668bbb7d0c72e6d9fdd9e0

    • memory/2004-0-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB

    • memory/2004-2-0x0000000000240000-0x0000000000263000-memory.dmp

      Filesize

      140KB

    • memory/2004-1-0x0000000000240000-0x0000000000263000-memory.dmp

      Filesize

      140KB

    • memory/2004-54-0x00000000005C0000-0x00000000005D0000-memory.dmp

      Filesize

      64KB

    • memory/2004-58-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB