Analysis

  • max time kernel
    117s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 14:14

General

  • Target

    bbed56a29d565659e0b93f8a82dc629a.exe

  • Size

    5.1MB

  • MD5

    bbed56a29d565659e0b93f8a82dc629a

  • SHA1

    938725f1479be3326d28f9eef7eaf5dc37a5c969

  • SHA256

    629fc64f439d914eba67d9f225dc88ad885e647332d2eaea4f899ef679024e34

  • SHA512

    3e804117b94d1c2eab86b00dc085b36a576fe84649c18e3ef742ec57e0bab78255fadc5a6033d0901f729205cb2f849e9826e9b59989191d085181a91a6a7ae7

  • SSDEEP

    49152:CN/hbzeI7TJw80kyOT7ttVuqSTXetgDtayhTay3QaInMrjIpJYvGCV32Fpoliqd8:AM2T0ctffgJp3Qzg9vGxrZ2FmRs7k3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbed56a29d565659e0b93f8a82dc629a.exe
    "C:\Users\Admin\AppData\Local\Temp\bbed56a29d565659e0b93f8a82dc629a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\bbed56a29d565659e0b93f8a82dc629a.exe
      C:\Users\Admin\AppData\Local\Temp\bbed56a29d565659e0b93f8a82dc629a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bbed56a29d565659e0b93f8a82dc629a.exe

    Filesize

    768KB

    MD5

    fa93ea66368213274a030bbeee0fa52e

    SHA1

    2020190f32891f125ee1c1a518d5296ffaef8209

    SHA256

    3cf0a2fa27fcb2f3fe9a920628b2bd971151a72ff387961011deb0cb75878374

    SHA512

    8823825300bdcb4a98d72f27376f4c8abf3c103ec3f100fcb6e36a48e0a8a69c2e90003332ee243d4de387aeb8d485926d1c29f8e0100adda590b62191f9f2e4

  • \Users\Admin\AppData\Local\Temp\bbed56a29d565659e0b93f8a82dc629a.exe

    Filesize

    936KB

    MD5

    28ddb60ed202784fa5bb80b1e3ac82a9

    SHA1

    033dfbd21c9180f0f5153f8b5af08ff558daf459

    SHA256

    90ed4845231c1e693986b59a8ae318d8509517e1cda9eb3f447854f7d69b2350

    SHA512

    093b922970d020de1946160f8b68e6860fdd933f15a9d7f735316658a07465242194f8f63ad4c5cda757bccb6773e6a886af1f8233f2006743d58982f7600164

  • memory/2056-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2056-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2056-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2056-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2056-16-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2056-42-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2788-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2788-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2788-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB