Analysis

  • max time kernel
    3s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 16:28

General

  • Target

    7cb4820cf4cdf6da34612b949b979c95.exe

  • Size

    281KB

  • MD5

    7cb4820cf4cdf6da34612b949b979c95

  • SHA1

    df99f0410946fe99dab3004a8d41c8851f0232e8

  • SHA256

    24808c8c5026c79ca0dfa979a0b1591d4df20cc67f95b251ae291e90baf6e42d

  • SHA512

    5897b8601c8f80cf150425524d2f9fbf890acb28a0349ea92f245fbda4ff34fdb318893153a3c520ba727bf6ce2dec5999b16df002e2f5147816fdb3f4f154f0

  • SSDEEP

    3072:R9ZNYpBPXgXPeeUaVfY9BI51P/DI9wabtli5JN2:RpGPXgXPemY9BI5BPaW9

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cb4820cf4cdf6da34612b949b979c95.exe
    "C:\Users\Admin\AppData\Local\Temp\7cb4820cf4cdf6da34612b949b979c95.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\msa.exe
      C:\Windows\msa.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2884

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2884-38538-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38543-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-15-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38539-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38533-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38548-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38536-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38537-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38547-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38540-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38546-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38541-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38542-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38545-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2884-38544-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/3008-1-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/3008-38532-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/3008-0-0x0000000000220000-0x0000000000223000-memory.dmp

          Filesize

          12KB

        • memory/3008-38534-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB