Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2024 08:36

General

  • Target

    5ac9bab9950ef1573a22f27db52db959.exe

  • Size

    5.5MB

  • MD5

    5ac9bab9950ef1573a22f27db52db959

  • SHA1

    564e64bfa461c4097538680e2ed9924f4065bd5b

  • SHA256

    e126ff695a4e9b1e1a5d33de863ac35535d7cbc4196ed3743763a24671d9d942

  • SHA512

    5c4896984746a5985fd85ce5302a09d9fe4d502d952f6d181c72dda5b336be6913e6baed25a50a7280c6d1c72d4b07962669e5ee2eec93748e83ec6be6eb92bd

  • SSDEEP

    49152:VafhIOiNb1vTgak5ePAZ1melk1VjzMMdkay3vRmCFOGNj8mW4JH53R+wVG+l0yd+:LlsEo3RlkXzMMds35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ac9bab9950ef1573a22f27db52db959.exe
    "C:\Users\Admin\AppData\Local\Temp\5ac9bab9950ef1573a22f27db52db959.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\5ac9bab9950ef1573a22f27db52db959.exe
      C:\Users\Admin\AppData\Local\Temp\5ac9bab9950ef1573a22f27db52db959.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5ac9bab9950ef1573a22f27db52db959.exe

    Filesize

    1.1MB

    MD5

    f3b569443f74583e107ada7f76d99c96

    SHA1

    784d208566f4310fd626690cfdee9c81e76e41a2

    SHA256

    af5166aabeb85314c0eca06c6200ec87c1b69c83da12d82b5a7c9262c55004ea

    SHA512

    ae8f75fc273659b6e28f32f66ebfa58da0ea3875b728959ca252a6e6536c1bb8ab9361e6d71935157ca3925141a25aaee3856b708dadc257b1beadbb3e9a91ef

  • \Users\Admin\AppData\Local\Temp\5ac9bab9950ef1573a22f27db52db959.exe

    Filesize

    1.1MB

    MD5

    24ac04fea060d18f2953462707932c43

    SHA1

    d99d91edd9274ba792f495bfa16b7da78bb42e31

    SHA256

    ae8ec4a7d2cd85d14b934ed4f776d4da1bc43ae587c2340c6e9c24177125c761

    SHA512

    242a7d53c28af8fa24986cdb6b3cfd4b31782c93c55a50f182c00e10ec69742ef32bf7dd1570f05d14e34e3ce27f0548b1447923f91eb1f682430068475f8a95

  • memory/2204-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2204-1-0x0000000002200000-0x000000000245A000-memory.dmp

    Filesize

    2.4MB

  • memory/2204-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2204-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2204-16-0x00000000043A0000-0x0000000004D3E000-memory.dmp

    Filesize

    9.6MB

  • memory/2204-43-0x00000000043A0000-0x0000000004D3E000-memory.dmp

    Filesize

    9.6MB

  • memory/2660-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2660-19-0x0000000002260000-0x00000000024BA000-memory.dmp

    Filesize

    2.4MB

  • memory/2660-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB