Resubmissions

11-12-2024 20:16

241211-y2jj2a1pbn 10

07-12-2024 23:58

241207-31ftzawpbl 10

06-12-2024 00:18

241206-al2hxazlh1 10

05-12-2024 20:14

241205-yz2b3awpfq 10

05-12-2024 18:42

241205-xcrnnswqgs 10

05-12-2024 02:56

241205-dfenqs1mbl 10

05-12-2024 02:56

241205-de5tja1maj 10

05-12-2024 00:22

241205-an7gyavkal 10

04-12-2024 22:51

241204-2s976s1mhj 10

Analysis

  • max time kernel
    2s
  • max time network
    6s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-12-2024 02:56

General

  • Target

    accgen.exe

  • Size

    7.5MB

  • MD5

    f1c9d53dc67cafd6d193be9a4b33f627

  • SHA1

    dc1de348ba0cd40c6b10cb528e7aee83072c6aa0

  • SHA256

    45715d3b3c58ea90088529b234c4ebb34a005c5d7406b4a92a3e116aa28c26c2

  • SHA512

    aaba4de3b7e9bd1e8c41e655cbe29addcbe98f62f4b6ad599fe7a59e4616881ca97a91ae0a457df0421d586eb586a13f62aff10907a386f1cf3a25be7fa6244c

  • SSDEEP

    196608:WlQCwVhurErvI9pWjgN3ZdahF0pbH1AY7WtQsNo/03vC1J:LVhurEUWjqeWx06rYYJ

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 16 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\accgen.exe
    "C:\Users\Admin\AppData\Local\Temp\accgen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\accgen.exe
      "C:\Users\Admin\AppData\Local\Temp\accgen.exe"
      2⤵
      • Loads dropped DLL
      PID:1944
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\accgen.exe'"
        3⤵
          PID:2936
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          3⤵
            PID:4276
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
              PID:872
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              3⤵
                PID:5052

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\VCRUNTIME140.dll

            Filesize

            116KB

            MD5

            be8dbe2dc77ebe7f88f910c61aec691a

            SHA1

            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

            SHA256

            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

            SHA512

            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_bz2.pyd

            Filesize

            48KB

            MD5

            5cd942486b252213763679f99c920260

            SHA1

            abd370aa56b0991e4bfee065c5f34b041d494c68

            SHA256

            88087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8

            SHA512

            6cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_ctypes.pyd

            Filesize

            59KB

            MD5

            4878ad72e9fbf87a1b476999ee06341e

            SHA1

            9e25424d9f0681398326252f2ae0be55f17e3540

            SHA256

            d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d

            SHA512

            6d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_decimal.pyd

            Filesize

            107KB

            MD5

            d60e08c4bf3be928473139fa6dcb3354

            SHA1

            e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb

            SHA256

            e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b

            SHA512

            6cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_hashlib.pyd

            Filesize

            35KB

            MD5

            edfb41ad93bc40757a0f0e8fdf1d0d6c

            SHA1

            155f574eef1c89fd038b544778970a30c8ab25ad

            SHA256

            09a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e

            SHA512

            3ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_lzma.pyd

            Filesize

            86KB

            MD5

            25b96925b6b4ea5dd01f843ecf224c26

            SHA1

            69ba7c4c73c45124123a07018fa62f6f86948e81

            SHA256

            2fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd

            SHA512

            97c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_queue.pyd

            Filesize

            26KB

            MD5

            c2ba2b78e35b0ab037b5f969549e26ac

            SHA1

            cb222117dda9d9b711834459e52c75d1b86cbb6e

            SHA256

            d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846

            SHA512

            da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_socket.pyd

            Filesize

            44KB

            MD5

            aa8435614d30cee187af268f8b5d394b

            SHA1

            6e218f3ad8ac48a1dde6b3c46ff463659a22a44e

            SHA256

            5427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047

            SHA512

            3ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_sqlite3.pyd

            Filesize

            57KB

            MD5

            81a43e60fc9e56f86800d8bb920dbe58

            SHA1

            0dc3ffa0ccbc0d8be7c7cbae946257548578f181

            SHA256

            79977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0

            SHA512

            d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\_ssl.pyd

            Filesize

            66KB

            MD5

            c0512ca159b58473feadc60d3bd85654

            SHA1

            ac30797e7c71dea5101c0db1ac47d59a4bf08756

            SHA256

            66a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43

            SHA512

            3999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\base_library.zip

            Filesize

            1.3MB

            MD5

            100dfe4e2eb2ce4726a43dbd4076b4ee

            SHA1

            5671116823ad50f18c7f0e45c612f41711cff8fe

            SHA256

            10b1adf18da86baebdbe7ee7561bc0ffa2aabf88e9f03cc34ab7943b25665769

            SHA512

            1b63f7841ea699c46c86568407d4f1cff21db9f5d57aecc374e3eae3c283349090d828df909f0213d1b177992b49caf22d5154958080fc06238e9e3b0cdf7bb3

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\blank.aes

            Filesize

            113KB

            MD5

            0909cf70ed4201cca68f422a1f87cb3b

            SHA1

            63928470faf1c1bbf3bb130351d549e777160f7c

            SHA256

            c9b1c6f2bea2e4f58e90a82b8320a1a48472e4325e4206e1fc9155adeb4ee2e5

            SHA512

            0857cca04a44fdb3c66c827e767745a58c993591db0a56869d9f709e043bb4b603e3a42dcaab7ee6de61f37a988bd099663558c5e448a1a0980dd84fb8f1a220

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\libcrypto-3.dll

            Filesize

            1.6MB

            MD5

            7f1b899d2015164ab951d04ebb91e9ac

            SHA1

            1223986c8a1cbb57ef1725175986e15018cc9eab

            SHA256

            41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

            SHA512

            ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\libffi-8.dll

            Filesize

            29KB

            MD5

            08b000c3d990bc018fcb91a1e175e06e

            SHA1

            bd0ce09bb3414d11c91316113c2becfff0862d0d

            SHA256

            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

            SHA512

            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\libssl-3.dll

            Filesize

            222KB

            MD5

            264be59ff04e5dcd1d020f16aab3c8cb

            SHA1

            2d7e186c688b34fdb4c85a3fce0beff39b15d50e

            SHA256

            358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

            SHA512

            9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\python312.dll

            Filesize

            1.7MB

            MD5

            18677d48ba556e529b73d6e60afaf812

            SHA1

            68f93ed1e3425432ac639a8f0911c144f1d4c986

            SHA256

            8e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8

            SHA512

            a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\rar.exe

            Filesize

            615KB

            MD5

            9c223575ae5b9544bc3d69ac6364f75e

            SHA1

            8a1cb5ee02c742e937febc57609ac312247ba386

            SHA256

            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

            SHA512

            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\rarreg.key

            Filesize

            456B

            MD5

            4531984cad7dacf24c086830068c4abe

            SHA1

            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

            SHA256

            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

            SHA512

            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\select.pyd

            Filesize

            25KB

            MD5

            f5540323c6bb870b3a94e1b3442e597b

            SHA1

            2581887ffc43fa4a6cbd47f5d4745152ce40a5a7

            SHA256

            b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2

            SHA512

            56ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\sqlite3.dll

            Filesize

            644KB

            MD5

            8a6c2b015c11292de9d556b5275dc998

            SHA1

            4dcf83e3b50970374eef06b79d323a01f5364190

            SHA256

            ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29

            SHA512

            819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387

          • C:\Users\Admin\AppData\Local\Temp\_MEI49002\unicodedata.pyd

            Filesize

            295KB

            MD5

            3f2da3ed690327ae6b320daa82d9be27

            SHA1

            32aebd8e8e17d6b113fc8f693259eba8b6b45ea5

            SHA256

            7dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f

            SHA512

            a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10

          • memory/1944-47-0x00007FFDB4630000-0x00007FFDB4655000-memory.dmp

            Filesize

            148KB

          • memory/1944-48-0x00007FFDB9AB0000-0x00007FFDB9ABF000-memory.dmp

            Filesize

            60KB

          • memory/1944-25-0x00007FFDAF9C0000-0x00007FFDB0084000-memory.dmp

            Filesize

            6.8MB

          • memory/1944-54-0x00007FFDB4600000-0x00007FFDB462D000-memory.dmp

            Filesize

            180KB

          • memory/1944-56-0x00007FFDB5970000-0x00007FFDB598A000-memory.dmp

            Filesize

            104KB

          • memory/1944-58-0x00007FFDB3360000-0x00007FFDB3384000-memory.dmp

            Filesize

            144KB

          • memory/1944-60-0x00007FFDB0260000-0x00007FFDB03DF000-memory.dmp

            Filesize

            1.5MB

          • memory/1944-62-0x00007FFDB5810000-0x00007FFDB5829000-memory.dmp

            Filesize

            100KB

          • memory/1944-64-0x00007FFDB9A10000-0x00007FFDB9A1D000-memory.dmp

            Filesize

            52KB

          • memory/1944-66-0x00007FFDAF9C0000-0x00007FFDB0084000-memory.dmp

            Filesize

            6.8MB

          • memory/1944-67-0x00007FFDB3320000-0x00007FFDB3353000-memory.dmp

            Filesize

            204KB

          • memory/1944-69-0x00007FFDAF8F0000-0x00007FFDAF9BD000-memory.dmp

            Filesize

            820KB

          • memory/1944-73-0x0000013FC4990000-0x0000013FC4EB9000-memory.dmp

            Filesize

            5.2MB

          • memory/1944-74-0x00007FFDAB890000-0x00007FFDABDB9000-memory.dmp

            Filesize

            5.2MB

          • memory/1944-72-0x00007FFDB4630000-0x00007FFDB4655000-memory.dmp

            Filesize

            148KB

          • memory/1944-77-0x00007FFDB45E0000-0x00007FFDB45F4000-memory.dmp

            Filesize

            80KB

          • memory/1944-76-0x00007FFDB4600000-0x00007FFDB462D000-memory.dmp

            Filesize

            180KB

          • memory/1944-79-0x00007FFDB5970000-0x00007FFDB598A000-memory.dmp

            Filesize

            104KB

          • memory/1944-80-0x00007FFDB9830000-0x00007FFDB983D000-memory.dmp

            Filesize

            52KB

          • memory/1944-82-0x00007FFDB3360000-0x00007FFDB3384000-memory.dmp

            Filesize

            144KB

          • memory/1944-83-0x00007FFDAF7D0000-0x00007FFDAF8EB000-memory.dmp

            Filesize

            1.1MB