Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 15:53

General

  • Target

    3a7457a327c97cba891ccfe435c296af.exe

  • Size

    156KB

  • MD5

    3a7457a327c97cba891ccfe435c296af

  • SHA1

    f06864b3b6795209660e7ac5c18f17d3d8d6e08c

  • SHA256

    ca2c622cc67af7992a861b56f47a78532f3fa97ce1fa4b8a5f342e0a9ca5dc04

  • SHA512

    d5a3f68a5863a200b0ca97b554c62fcbd816b081d2390b6bb10ec94645f0875efda1b5221e262a04003f3b6c04032e96397aa0e469d7424724cdc07174922eef

  • SSDEEP

    3072:1fqKqf6UTbQ0XOXVh06/0NEUYynNELl1RAX61qrZLnVnZ:hUf6YQlZ/MY2ilfAq1IZ3

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a7457a327c97cba891ccfe435c296af.exe
    "C:\Users\Admin\AppData\Local\Temp\3a7457a327c97cba891ccfe435c296af.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\Temp\MT\3a7457a327c97cba891ccfe435c296af.exe
      "C:\Windows\Temp\MT\3a7457a327c97cba891ccfe435c296af.exe"
      2⤵
      • Executes dropped EXE
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Temp\MT\3a7457a327c97cba891ccfe435c296af.exe

    Filesize

    95KB

    MD5

    2e599d7ce5933a9d46e1594847f2ca62

    SHA1

    8058798d12b0ea63abc4a89d55f4682d3786ac80

    SHA256

    fd27f7e4fd9a87025a5cb3cdd179459d2359761a5a21dc522db515517ab45115

    SHA512

    b64be72d3a6e99f14dd1b83d2485fb72ee32547787c5134a866412f5d0b0cbbf68c2332bc57e803b3f14a4254df6e8ea44b1cdfdf276f7212d10c06561e42182

  • memory/2828-13-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2828-15-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB