Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05/03/2024, 22:16

General

  • Target

    b5ca8ab2c3c677c25710b7ffeaacf580.exe

  • Size

    11.0MB

  • MD5

    b5ca8ab2c3c677c25710b7ffeaacf580

  • SHA1

    1af75dea42d92124628598f81057279ab0a63750

  • SHA256

    0bbaac8c6a06a0f7e65ba9d13cd33c9a1e197f7716ae99f53051cb611c478b48

  • SHA512

    f3838d3e2d274d960914a9e1ef0eb1512650cccc97e035a7f89e5c07b4d5ec8589bc95380486a40dda93c151e2528bf1c267970361548ec3012a4dc465ce0bad

  • SSDEEP

    98304:8ryNAB+IVFKHRydl235mCckFR+vicS43C9qfVCPTj1G15035mCckFR+vicS43:4yN+JVIWlW33FR+6cafPVMW33FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5ca8ab2c3c677c25710b7ffeaacf580.exe
    "C:\Users\Admin\AppData\Local\Temp\b5ca8ab2c3c677c25710b7ffeaacf580.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\b5ca8ab2c3c677c25710b7ffeaacf580.exe
      C:\Users\Admin\AppData\Local\Temp\b5ca8ab2c3c677c25710b7ffeaacf580.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2288

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\b5ca8ab2c3c677c25710b7ffeaacf580.exe

          Filesize

          1.4MB

          MD5

          d4b2746e24d5ff64d401210f8f8f1f58

          SHA1

          6f8e1f228da1ecafb23d36482cff9319bff0687c

          SHA256

          ff94338c5fed6772e992b46a7a77fb899ec12ba57d603aabaecbf0f6eb01f84f

          SHA512

          bba6852afe8e9c5a97714acb05455b6e6a63eef0462cb813114327f483766a22dae8a92ee394c59191f51d19211a2952052c1c8587ca525d79f04b17e2463ebb

        • \Users\Admin\AppData\Local\Temp\b5ca8ab2c3c677c25710b7ffeaacf580.exe

          Filesize

          576KB

          MD5

          64f9593ab8cd9db07938dfb94583f262

          SHA1

          01468642d491b5252ed294ba46572a328c41bc9c

          SHA256

          518333304487bd6007aa674308b3a1361e8bd46334bf21078055dbde76ce29fc

          SHA512

          a79a9d57832cf9958d05c29d6beab3b4c1c02c775f549e0cdb88cd1d285eaf9d98db831f526a9e7cdb31b898ff393c4d4e938b71b20afd0966d1a555fedb5329

        • memory/2020-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2020-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2020-2-0x00000000021D0000-0x000000000242A000-memory.dmp

          Filesize

          2.4MB

        • memory/2020-16-0x0000000004E70000-0x000000000580E000-memory.dmp

          Filesize

          9.6MB

        • memory/2020-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2020-42-0x0000000004E70000-0x000000000580E000-memory.dmp

          Filesize

          9.6MB

        • memory/2288-17-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2288-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2288-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB