Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2024 18:48

General

  • Target

    d44029c223b1c016ec6d9bf5e762028f.exe

  • Size

    10.2MB

  • MD5

    d44029c223b1c016ec6d9bf5e762028f

  • SHA1

    ea6cd68312580411bd1235a55b72b9b5565aaca3

  • SHA256

    1a331904f3ff70d0bc86f3b3a2b91e356a2bcb61e16075f76d56491fb924b668

  • SHA512

    e84dae636e73b4971d59efae5bf9ef1a91e32b40e9a4fdc99264e4451483d0069e3997e1ea63c797ddce88c8ee985a1c94c82f7473788d7eb5bdda2651382a2e

  • SSDEEP

    98304:mxphNfIBVFPehiVe30g2yOEjjs9/g3n0QjIDZIWxQm30g2yOEjjs9/g3:Epht+8UjZUju/C0QjIDPxQbZUju/

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe
    "C:\Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe
      C:\Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe

    Filesize

    1.2MB

    MD5

    8606f552cfeb2fa35ab93425789c132c

    SHA1

    00b0b0aa7f28884a5898da493f7f9de9f4ff77c0

    SHA256

    3beb2acfad428ebc164aa72bb8d594730e22bc8b7b1022527ea41152c55f21d2

    SHA512

    5da9ff03f9508e156a4ea3e4a25f4ef847c74b4c6587905a036600a9b0bbd0fac5052e24f560adf49ca3714a819977f4c0a05c25e94a978858e5ae8ab68cc531

  • C:\Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe

    Filesize

    1.1MB

    MD5

    015bb60fab258fe416c0f3a901ae2efa

    SHA1

    99cc58527e1b9af54ef7456a35c1e3f5ad70f728

    SHA256

    d8d2c604a2e3f95b2254b0b64e6182f473c2fb74b7a567da2669c614fadbabf2

    SHA512

    e1433f71d16c5aa7e9e584c0dc5b92e5cd41cf90ead01b41557e61b513c216347ccc4eda82e7087046fdb68abd17793e4d089fe51551cef48f9d672dd36bd4da

  • \Users\Admin\AppData\Local\Temp\d44029c223b1c016ec6d9bf5e762028f.exe

    Filesize

    1.4MB

    MD5

    73eaf1eabfae212f8f21e748717c1fcf

    SHA1

    1f7d2d4025eaad5d116f3e8097b350be3dcd3fa5

    SHA256

    dfc9a500aa25006f07098ccabaf6177f0324322e94bef26a74f2e47515c95ac0

    SHA512

    c7471b727dc37918dccd02bc649cf3341582385ac0f9c8a1bb83a23485ee07388d7fffe870a488fa5c4645390212f5d4c693610bc60625305407d15a210b9edb

  • memory/2360-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2360-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2360-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2360-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2360-16-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB

  • memory/2360-42-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB

  • memory/3068-19-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/3068-23-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3068-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB