Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 16:26

General

  • Target

    ef3b415985120214b561e8418b7428eb.exe

  • Size

    266KB

  • MD5

    ef3b415985120214b561e8418b7428eb

  • SHA1

    ee9530c873d29b520b7f2fc70de7016b2bcdedac

  • SHA256

    fbb6dfe6fe7fe7eee096d74eed5ef1a0b345614d388bc9268d2e2cd97583db12

  • SHA512

    fda54ce2be35ae9f7ed15bfe0d6501162c7be19e7e38768c4bbc54a3f4cc73288acadf885c5242c4de20f091ca5b5f1823aafeab690753ba55a1b7b24e833ffa

  • SSDEEP

    6144:FDVh1FYSiHZfNZDxolE3nEeYFIrQwOT8i0XHPIxoLZpQ:FRhDYSiZf1olE3ExI0T0XQxot2

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef3b415985120214b561e8418b7428eb.exe
    "C:\Users\Admin\AppData\Local\Temp\ef3b415985120214b561e8418b7428eb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\ef3b415985120214b561e8418b7428eb.exe
      C:\Users\Admin\AppData\Local\Temp\ef3b415985120214b561e8418b7428eb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ef3b415985120214b561e8418b7428eb.exe

    Filesize

    266KB

    MD5

    1d7aae9c27822f392db95e6a262938ea

    SHA1

    738b2090c66bbe38154001c0edf480e41f5de4b1

    SHA256

    ff5e6dc54ffd385431e060edd3d268e142e0b8d195b04e6a909d4c64d5a9693d

    SHA512

    9b25f971cdfe4ca8326b3156e9447b58964363ba2979d350b743fef4a6c042e0cdc8a0d8fdb8c45d2708b544e46545fef394bd4cdea3a16f3631ecda7a2408c0

  • memory/812-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/812-2-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/812-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/812-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/812-14-0x0000000000190000-0x0000000000216000-memory.dmp

    Filesize

    536KB

  • memory/2360-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2360-21-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2360-42-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB