Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09/03/2024, 23:42

General

  • Target

    bd1c10efc47d1f4fcca92de5a017b007.exe

  • Size

    5.1MB

  • MD5

    bd1c10efc47d1f4fcca92de5a017b007

  • SHA1

    7f1d12f2c39eb969a069ee238335cb51b5a9378c

  • SHA256

    3b839483f987d05ddc4b6236cb205b634ef380c39df63dd9aa0f9b9eecad205e

  • SHA512

    13bbfd9b9f8a8b67d7925d97981f93911ac7d283668191537fe5fe481d842f9b7e78aa74f9eb870d9dd60160618ef8b0bd4ef06405a0998ba459cc5550b85852

  • SSDEEP

    49152:7gRsCTv0VJ2edCNm7qVPNCXbn4nhYay35bkrfg8FYri+ts5EjdZwaA9jCIFkAdyv:ERsCTgAPNCLn0A30g2yOEjjs9/g3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe
    "C:\Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe
      C:\Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2980

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe

          Filesize

          4.4MB

          MD5

          45aaa2b5f67fd2579815a6dd6d8d3859

          SHA1

          9ed7c02faf8cb8297a4870d4a18b30f261b58df5

          SHA256

          1957876d6f9b98d0aa817b4d8f1e78750b5e1415cb7f833dbdf027740ffc0481

          SHA512

          1b1a7caa9dbdcdef2788ca0969136e274826e329bc470c779693d867177fb18396294b08b61ba9017279e3542c4332ce63eca7df28f799da1428bce657c76a65

        • C:\Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe

          Filesize

          4.1MB

          MD5

          9175088850946a537754ae001a21742f

          SHA1

          dd1738a40a369be1e6fcaeb18f751d9ce03a3dfb

          SHA256

          18c49874e34534ec07ccb5a55c6dc3bb649284a58926a8b3b0223eca6baa6bd2

          SHA512

          66d11412c0a4138bac1547f4c887854934efe3a602d53385f6b101f06eb90f75eff2cb8254bc4f709940e4a195a14f19dc6c0c3026806d12184773926aaf3543

        • \Users\Admin\AppData\Local\Temp\bd1c10efc47d1f4fcca92de5a017b007.exe

          Filesize

          3.9MB

          MD5

          dcb6f90b0f3d38d13c1378ddce06815b

          SHA1

          b3bf469dee8db98ce7c0fe515157f981006d5b31

          SHA256

          b53bcc356d42fa630491801a914f9bde1891a05e5f8b5db5e2539bc810bdb2d3

          SHA512

          2123ef365bb6acb5a1bcbde46edbaa16ab9e92297a76f14ef41cb31a2793dc7d4be65f1b6f04416ab763b38c000b693f974172d71238f4ee890ce2b29be8902c

        • memory/1660-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1660-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1660-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1660-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1660-16-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/1660-42-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/2980-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2980-23-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2980-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB