Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2024, 13:21

General

  • Target

    3e97cc82a6bb80cddc09f6ebb32e7e1f.exe

  • Size

    302KB

  • MD5

    3e97cc82a6bb80cddc09f6ebb32e7e1f

  • SHA1

    d8436b96f89d797d1cd751a70febf911ed5042a7

  • SHA256

    1e744676eb111d50c3388629b1575004f15c966c81eb72a64906c0273c69dbfe

  • SHA512

    2d2efc87a396ce158fab4e6e13e9ecc92d6a4ac6c396da401c41a9768c57d1027fa4bbf761b3bae1ccbaa24f4b7b1f3421a329e4a1d1112c689db27a9cb3f8f3

  • SSDEEP

    6144:X73ysZl3osqScXq5PlGXytIMSU2px3Vx1P6n/mQ:r3/l3oGcXqBtIx5xV6/m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e97cc82a6bb80cddc09f6ebb32e7e1f.exe
    "C:\Users\Admin\AppData\Local\Temp\3e97cc82a6bb80cddc09f6ebb32e7e1f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\3e97cc82a6bb80cddc09f6ebb32e7e1f.exe
      C:\Users\Admin\AppData\Local\Temp\3e97cc82a6bb80cddc09f6ebb32e7e1f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2396

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3e97cc82a6bb80cddc09f6ebb32e7e1f.exe

          Filesize

          92KB

          MD5

          2c05546f0e8c4fb3f7eb8dba70b320c6

          SHA1

          af19c10fc3a78b5f9efd393f38006bd679c5c434

          SHA256

          73d81dcbc8e51c0f9e90d40791890c32b996d7b86e26646f618a1f51768cede9

          SHA512

          1383f5c70bbcb6b879234778004ca70184f0975dadd2c625b5b9f240f61e67a07b20afe0627e9c478a60aadf537e661d2fc8879904b13e6e80c8ab1908c0be71

        • \Users\Admin\AppData\Local\Temp\3e97cc82a6bb80cddc09f6ebb32e7e1f.exe

          Filesize

          302KB

          MD5

          55c389251994a05248bb7ccf7287d0d8

          SHA1

          e99bfc83aad621d6d5f35a42b16e8924d2da17d4

          SHA256

          590394ff99618ed6e5c1c9d47ff192e8587e570da6c8baa5156f0b6df1c58995

          SHA512

          dc245dcf96307dba0f546bb1c07d2bdfe993a53bfd13c39aad46390462cb9723152b699f2f5ee19428f80c5464c62e79886f5cd6fbc3979b0f81c12fc8f3ebdf

        • memory/2012-0-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2012-2-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2012-1-0x00000000001F0000-0x0000000000221000-memory.dmp

          Filesize

          196KB

        • memory/2012-15-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2396-19-0x0000000000160000-0x0000000000191000-memory.dmp

          Filesize

          196KB

        • memory/2396-17-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2396-33-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB