Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2024 03:25

General

  • Target

    BeetleSetup.exe

  • Size

    2.9MB

  • MD5

    61581e3c277ea641450eba827f289920

  • SHA1

    469ba0ca49d7672ae1f262681c80d976404209bb

  • SHA256

    380a713605ba9620df773960e9945cfeda8a97c14cd988026bdc1faede74d9d8

  • SHA512

    469b22766a1162cc63062c36a11163d4d7c341b7abd8a3dd30fad6a6e5eba75e6ac2ba1bd8d384b54826c6dfd6ac3a7145b26bdb02a98a8e91ecf82e0ff2a9de

  • SSDEEP

    49152:hfQ+cO48khxpi/IlZdK4VnHcqy8IRTRbdx1wQoZTEo1eeAAjAILdt8M3gmV4OYo9:hfRcO48kquZdXTgH1puTT1eePkCf78O9

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BeetleSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\BeetleSetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\ae10209\setup.exe
      C:\Users\Admin\AppData\Local\Temp\ae10209\setup.exe -d "C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ae10209\Setup.ini

    Filesize

    8KB

    MD5

    3ebd2e0fff385349588f5406e06d7ff9

    SHA1

    a33651c8f950d24d4f50a6f815ee1d09b058a75b

    SHA256

    725b49ddb8ec3c863eb5500a95644630e9b3c73ff16104933bbc624ed4893821

    SHA512

    c33402ac44be8522938af2c4657ccaa701e78a38f22801bf2ce55b714be8be57c7149c504d9695819445e0c0e735f9bc25118abc4ce7ff5649dbf9771a575405

  • C:\Users\Admin\AppData\Local\Temp\ae10209\¼òÌåÖÐÎÄ.dat

    Filesize

    4KB

    MD5

    b02bab409baabb2f432a9deb588edc75

    SHA1

    485b21647b8037864e35e4fa6fb268ba50883fd5

    SHA256

    a00b95f9e9b0e3f7fb145eabd68be1688cab81adb399c23d8810ed0fc3e0293d

    SHA512

    484c86c43a3a2e978e150b12cbf7948492a60aee49eff581574b5845d31c58998066dac8332ffd38ce1106778405e0cbd6622c8bf06b7877fa7c0ca777a9f17c

  • \Users\Admin\AppData\Local\Temp\ae10209\setup.exe

    Filesize

    149KB

    MD5

    808e84852804a6a0a036edf798428f6c

    SHA1

    8b8923c86da2bd7fbe15bf8ec0178fa210b06e8e

    SHA256

    2208362d112c755d569a03e28282b30dd53ddd79fe44dcde6ecad23ea82b37b2

    SHA512

    9df79af8b7fd4945ffc58122063ba797b39a905f1665ce4c802a30bf8c721e1498296862fee0aa9291456aae0f6bc6634a5303ac22b336f927ba290c25b4ef6a

  • memory/2116-11-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2116-16-0x0000000000230000-0x00000000002A1000-memory.dmp

    Filesize

    452KB

  • memory/2116-19-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2836-8-0x0000000002F70000-0x0000000002FE1000-memory.dmp

    Filesize

    452KB