Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 16:32

General

  • Target

    bc47cf11447b3f501882ea44bde41de1.exe

  • Size

    133KB

  • MD5

    bc47cf11447b3f501882ea44bde41de1

  • SHA1

    b90d59eea7cae90ecab554ce85e297dc3210967a

  • SHA256

    e8fdc1334a438b3f855fb57f20640cf53b1577a5db38d6de76bfc62f8dac3ca5

  • SHA512

    6e74e6d975d959a1dbfe7acf47a41eddc18c8737b89c88a7d04e217557341d26a814fd70c39f09126522f9e75111a3bf9df44bd24beaf0b3998c1e46e83c3776

  • SSDEEP

    3072:o2UWbS5KEmvzAMrdByM1wGSUXqsSsOh4b/RIa8R+qRsnIv9eQ:o2UP5KhAMnyM1dS0OhnaIwI0Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc47cf11447b3f501882ea44bde41de1.exe
    "C:\Users\Admin\AppData\Local\Temp\bc47cf11447b3f501882ea44bde41de1.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\bc47cf11447b3f501882ea44bde41de1.exe
      C:\Users\Admin\AppData\Local\Temp\bc47cf11447b3f501882ea44bde41de1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bc47cf11447b3f501882ea44bde41de1.exe

    Filesize

    133KB

    MD5

    dfd445e8f9fb13bf7c833ded415f4c62

    SHA1

    ddc1bf1642746a3e6343fa644cb7900b79ef3232

    SHA256

    c0c17f483489f7cb7b26a6977dbf419a7c80c3b131a418291e7a9616e090205e

    SHA512

    a76f6e6fc9e70cb73d62de35e48fdefeff08edef57a9790dc4e2879be42b89f491846fbabad4479cbb2358ecb6f1ae9e96b84208a20eb0c762636470a527e19c

  • memory/3252-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3252-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/3252-31-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/5036-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/5036-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/5036-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/5036-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB