Analysis

  • max time kernel
    137s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2024 09:36

General

  • Target

    5ae7351a1d2aef0e0618d33d159a00ae.exe

  • Size

    133KB

  • MD5

    5ae7351a1d2aef0e0618d33d159a00ae

  • SHA1

    ea69ab41a7a35c726d4d909bb64ac7b0160cd678

  • SHA256

    b2157cedc7b4e62238d673505c6ada280de18cb9c2f98d8fd3a737198d90890b

  • SHA512

    735cdb274abaf50f9ee2af46ac62aaa776294f73c5771eb87e2537fba109f5ea3131c21aee6b5f0e6673975adf398fd58d4a5ce4cba8f5c9a96fa58177a98046

  • SSDEEP

    3072:vdsAYedZ6rBqE0+gazlOaR9deYgqaKNY7FE2Q:viAY8ZIBL0+H5L7RpNYe2Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ae7351a1d2aef0e0618d33d159a00ae.exe
    "C:\Users\Admin\AppData\Local\Temp\5ae7351a1d2aef0e0618d33d159a00ae.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\5ae7351a1d2aef0e0618d33d159a00ae.exe
      C:\Users\Admin\AppData\Local\Temp\5ae7351a1d2aef0e0618d33d159a00ae.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\5ae7351a1d2aef0e0618d33d159a00ae.exe

    Filesize

    133KB

    MD5

    59d04f1ebe33861dff7cdaf5252b4a2c

    SHA1

    fa7e56b571e757fbc50b7c8c4256412cb5e1d29c

    SHA256

    3d06d58e09ae22d59aa13b4622677a411d7e92faee8ef42c768877ce3004a5bc

    SHA512

    43208770c46cbddd95a9f82d40b8e6f49657a118dd295729243f1b32103268bca2e87d016afed6e288603b4551e38bbb8486a9b458090bfb8e1d503f7efc1d8a

  • memory/2172-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2172-1-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/2172-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2172-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2172-14-0x0000000000310000-0x0000000000396000-memory.dmp

    Filesize

    536KB

  • memory/2676-18-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2676-20-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2676-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB