Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/03/2024, 14:19

General

  • Target

    bed286a1c02d99ceff58fd6b0be0d877.exe

  • Size

    133KB

  • MD5

    bed286a1c02d99ceff58fd6b0be0d877

  • SHA1

    83e8526ef1d89ac5751b96333e17b5f6b2786e46

  • SHA256

    2850a685d7a19e2c36b7c7c475786fd88ba5a900c89d20e6c54385c5895b731c

  • SHA512

    245e593f97b9e1db4a25d84d6b2d0f3677499f97e3e0e02472259fdda824fa443f451ef122e50a44c2386db8beb2848ab402babff6f4c1db8b41464486e7b451

  • SSDEEP

    3072:sXoKjbLmfz5VAD4EWzR6UdTHlWxtrhdc8D5XnwMX5CVQ:sYebazADIYUtHA59Xnww6Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bed286a1c02d99ceff58fd6b0be0d877.exe
    "C:\Users\Admin\AppData\Local\Temp\bed286a1c02d99ceff58fd6b0be0d877.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\bed286a1c02d99ceff58fd6b0be0d877.exe
      C:\Users\Admin\AppData\Local\Temp\bed286a1c02d99ceff58fd6b0be0d877.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2592

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\bed286a1c02d99ceff58fd6b0be0d877.exe

          Filesize

          133KB

          MD5

          e24eed2d5ca9da9712c24960c7d3036b

          SHA1

          1369f7c421af4c3af2606783c89af08ef13cb154

          SHA256

          04ba4c09853abd122db941edf073966cc47f77c0554a83625292448bb84a5789

          SHA512

          d7b9b10dd2f25a46c67bbe230b35e7eb502c293ed9168ff690722203f45bb61568841bf40190fbe727cfe44858d7d57e86661b1f88244b4110268f9fcee39bf7

        • memory/1584-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1584-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1584-7-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1584-15-0x0000000002CB0000-0x0000000002D36000-memory.dmp

          Filesize

          536KB

        • memory/1584-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2592-19-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2592-21-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2592-39-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB