Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 10:08

General

  • Target

    a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a.exe

  • Size

    877KB

  • MD5

    0678b88b20f503b254bb149ab0caaaa9

  • SHA1

    2a30d79cbdb7ad3f28748bd02442f2dc42f36ae1

  • SHA256

    a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a

  • SHA512

    343dc4d0b291fc2ac5ae43c649b16553f96e45f12f686d54819ef58cdceef688b53c2e43fec311fcc989f1be96c8b7de9a088b9da3e433c278800d81603bc385

  • SSDEEP

    24576:O46141j2Y7Ie3/RoEka+IqwV8RtdGTWw0NPX:IYs8+Eka+V42d

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a.exe
    "C:\Users\Admin\AppData\Local\Temp\a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a.exe
      PECMD**pecmd-cmd* PUTF "C:\Users\Admin\AppData\Local\Temp\~~155563676340237820.tmp.exe",,"C:\Users\Admin\AppData\Local\Temp\a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a.exe""#102|SCRIPT"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Users\Admin\AppData\Local\Temp\~~155563676340237820.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\~~155563676340237820.tmp.exe"
      2⤵
      • Executes dropped EXE
      PID:2980
    • C:\Users\Admin\AppData\Local\Temp\a7adc3e8d6abd3137e589c2b9b90c7906bd151927cae60a09f9c30adfed33c1a.exe
      PECMD**pecmd-cmd* EXEC -wd:C: -hide cmd /c "C:\Users\Admin\AppData\Local\Temp\~4355172598492807297.cmd"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\system32\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\~4355172598492807297.cmd"
        3⤵
          PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~4355172598492807297.cmd

      Filesize

      401B

      MD5

      c4bf503d10f3d7395b2ad485911d0fa6

      SHA1

      49dc7a44a6c953150ad48eafeab899a94855a296

      SHA256

      e713aaf09ca9458d5193b08e39468eee9517da3c7f272b50208d5b174874ed30

      SHA512

      5e42e84e30a5b8e0c63ba0fdac214b02e44c38d35cd1174815b3fa39d5179e0e5e8bcf737ac1d89541a98b17593d0ac3043134c6faa4e20711eb543aa1f1ae23

    • C:\Users\Admin\AppData\Local\Temp\~~155563676340237820.tmp.exe

      Filesize

      1.2MB

      MD5

      91ae85b988567f4aaff7621167982ce8

      SHA1

      0e8b52585e5f3defeb09c3b5488efa8924935e36

      SHA256

      5bdfd84246684c737313a541352ee52bf94f0a64a8977c25cc38500f65c57c94

      SHA512

      410fc9aa80d673961e4430b930bba646224259883b7f3cbc4c6907692463fd3ed5e19583a4de7cd050b1e6dfe560ddd10c65f726bad51a736e23819bffb5d602

    • memory/1664-2-0x0000000000400000-0x0000000000563000-memory.dmp

      Filesize

      1.4MB

    • memory/1664-4-0x0000000000400000-0x0000000000563000-memory.dmp

      Filesize

      1.4MB

    • memory/1960-0-0x0000000000400000-0x0000000000563000-memory.dmp

      Filesize

      1.4MB

    • memory/1960-1-0x0000000002710000-0x0000000002873000-memory.dmp

      Filesize

      1.4MB

    • memory/1960-7-0x0000000002710000-0x00000000028BF000-memory.dmp

      Filesize

      1.7MB

    • memory/1960-22-0x0000000000400000-0x0000000000563000-memory.dmp

      Filesize

      1.4MB

    • memory/2596-23-0x0000000000400000-0x0000000000563000-memory.dmp

      Filesize

      1.4MB

    • memory/2596-24-0x0000000000400000-0x0000000000563000-memory.dmp

      Filesize

      1.4MB