Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28/02/2024, 16:35

General

  • Target

    ac58974e59ee85c45c2753977547211f.exe

  • Size

    5.1MB

  • MD5

    ac58974e59ee85c45c2753977547211f

  • SHA1

    a93a1d5f7504cca7dac5e6cdec0c7385c02da316

  • SHA256

    bdaee93044a8b5c5407acd3173b9411a4e22c7307bd6b0616703a3584a8094a0

  • SHA512

    f67f25f56d68aceb7e4f4916830e22b35850b09650ca636327883e7156b5bda341fd8515f0eb7de63ec53516a74f0684ddd50f2dfd6b5043df5e413653796e3e

  • SSDEEP

    49152:/sbL2DNlMHjZo76O3ptUifrFlQ1sQIkGBMtit4TG3Xay35bkrfg8FYri+ts5EjdB:MGz76fiYNTC30g2yOEjjs9/g3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac58974e59ee85c45c2753977547211f.exe
    "C:\Users\Admin\AppData\Local\Temp\ac58974e59ee85c45c2753977547211f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\ac58974e59ee85c45c2753977547211f.exe
      C:\Users\Admin\AppData\Local\Temp\ac58974e59ee85c45c2753977547211f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2032

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ac58974e59ee85c45c2753977547211f.exe

          Filesize

          106KB

          MD5

          7526d425751d7019bd5696bab7348ccb

          SHA1

          5b533a05ffffef32e15193e4930a1194d78cf260

          SHA256

          d508b82b427e404df29b11365806c114115446067a90b8041de070645f26f483

          SHA512

          de6d4fb6106f62e774b5f895d4966037fb4d2a64dc3ceb18c7c7df5ab2a787dcb991803ca627635286fbe85bcc199bcfe3312cccf446588cf0550f699f1eaa91

        • \Users\Admin\AppData\Local\Temp\ac58974e59ee85c45c2753977547211f.exe

          Filesize

          181KB

          MD5

          443efc95b1fb300fc3e1cc2317803aac

          SHA1

          77ba08902abdd427206fd1d5c8c1d167a4e3a4da

          SHA256

          b0089ff5258f4c387796d0fbd98c761e8a3a186bd504a31f0f2ae726a58c7d58

          SHA512

          c2925314a47251b17956d421f5ee25261aaca27eb9d38fd462a4f05526a5360882c26258bb25dc16a4bf5174d5a18b58e26983ea69bf55791b3b94d01f6b3720

        • memory/1308-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1308-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1308-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1308-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1308-16-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/1308-43-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/2032-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2032-22-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2032-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB