Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 01:29

General

  • Target

    bd4de58b3b1e06014f2c52a53559377a.exe

  • Size

    133KB

  • MD5

    bd4de58b3b1e06014f2c52a53559377a

  • SHA1

    34f6e21c6852041c8f53a7ed38aaf688d6912fb5

  • SHA256

    65b6ec698d2254c7d2c1bd87acca0bb9badd83b4ea76d9313f63771c48fb1054

  • SHA512

    9bcfb319657fa7dc452293c08ff553e4e1be6dd4fad144222bce6a6b5407c18166ad85df1c6538ee6be755813c2059919a803dd81c3a56c858db97de2973ce13

  • SSDEEP

    3072:lgmszjXzvi6UnA8pwxB9zGnBMVQNG6mBbKLMprYwTw5/Q:Oms3ri9nA8pYGBMVQUbKLXB5/Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd4de58b3b1e06014f2c52a53559377a.exe
    "C:\Users\Admin\AppData\Local\Temp\bd4de58b3b1e06014f2c52a53559377a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\bd4de58b3b1e06014f2c52a53559377a.exe
      C:\Users\Admin\AppData\Local\Temp\bd4de58b3b1e06014f2c52a53559377a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bd4de58b3b1e06014f2c52a53559377a.exe

    Filesize

    133KB

    MD5

    25b846e8011223791b5f995145b912ee

    SHA1

    9f5dae3c69a12e131a65fc083bceb534faff11e6

    SHA256

    dcade9cc6e89c92beee4eb8eeb1efb745ff853d96c2799ab3438b416f5c84dc9

    SHA512

    988f5385fd00b53cd189901f0883f397ed4e45e4ca45ac35808df56a2a58f419a59a5ea5315d0b94add914824ff4466cd7adc66b42251957c1c1f10697d69553

  • memory/2272-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2272-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/2272-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2272-31-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3584-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/3584-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3584-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3584-32-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB