Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 06:17

General

  • Target

    bde20e162826149bf20dd49010200872.exe

  • Size

    133KB

  • MD5

    bde20e162826149bf20dd49010200872

  • SHA1

    d1c9ae12c7c76b592c3e05b249b14c3b2dfe5ca8

  • SHA256

    c15f4adecd8407490c0dced2fbb8c0c042c84c43577658a6a8c2cfa0b3ad1fe0

  • SHA512

    95f0ec779140221b4b7db596eeee18486473157668554cc29b41829dbe9375cb94d945ee298b7e0eeea1e468825be4298d3cb1988c1a908de6921eff49d97fb3

  • SSDEEP

    3072:AT0rG2CjAbkPcwgfVYfmIoP/Xyk3eXun4e+EhcQ:tKP7qVbXD3+un4vEKQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bde20e162826149bf20dd49010200872.exe
    "C:\Users\Admin\AppData\Local\Temp\bde20e162826149bf20dd49010200872.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\bde20e162826149bf20dd49010200872.exe
      C:\Users\Admin\AppData\Local\Temp\bde20e162826149bf20dd49010200872.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\bde20e162826149bf20dd49010200872.exe

    Filesize

    133KB

    MD5

    1193e3d4719b0ad2d907e886932fc40c

    SHA1

    323ac457b96478370347db58322d8fc57e7ae186

    SHA256

    447e238ac849d77541e17a9c7f0714912003a4cc2e671f12ac5d4fe6d4c4759f

    SHA512

    ab3738d71c2fd955d02f753ff94de40b7018cdd397a1c789d6d196e8f7bef9a664a38802c5f040b0bea2acf6427847171df30b18e27ca942745c688b1858bb74

  • memory/1772-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1772-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1772-2-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1772-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1772-14-0x00000000001E0000-0x0000000000266000-memory.dmp

    Filesize

    536KB

  • memory/3056-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3056-20-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/3056-42-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB