Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 04:15

General

  • Target

    7edc154a50a3cd916eabc31434badde3.exe

  • Size

    2.9MB

  • MD5

    7edc154a50a3cd916eabc31434badde3

  • SHA1

    a9d8636415f2bc7ccdb441c075fa4e15f9f68efa

  • SHA256

    e718943a54d1847f6bb2bbcd73c8ebde49b96d5fd6fd253d801feaadb87883c6

  • SHA512

    c7bb889d6d4b7227f1db9c52d160342b0abcec7c68be29cd43a69a807e835d9e4ef30d63f9608fb3a0fccc4990691f7e1c7463fe8878e043f89bf7738f431535

  • SSDEEP

    49152:0YpGiR0MePk2iqP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:0Ysg12iqgg3gnl/IVUs1jePs

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7edc154a50a3cd916eabc31434badde3.exe
    "C:\Users\Admin\AppData\Local\Temp\7edc154a50a3cd916eabc31434badde3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\7edc154a50a3cd916eabc31434badde3.exe
      C:\Users\Admin\AppData\Local\Temp\7edc154a50a3cd916eabc31434badde3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2400

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7edc154a50a3cd916eabc31434badde3.exe

    Filesize

    203KB

    MD5

    0bc01680562026e30c3b2a73c0043b5b

    SHA1

    0accd3b5a8676c9e972dd22fa38fd7a42b0fb381

    SHA256

    83a116321192a14d4f2fefe977fb0173add1abb69d633a5c51a53f7ef53e0026

    SHA512

    f498d9c80b2b13cc42700cae32a1469006fc5ed45c1201f19215bab972ec021d6a9c31407c409ecd2e217913f9795d4c4c328a89e5826293f147b972b1415f35

  • \Users\Admin\AppData\Local\Temp\7edc154a50a3cd916eabc31434badde3.exe

    Filesize

    296KB

    MD5

    5d13d1ef3ab2a1a0ab7dbe82732d137c

    SHA1

    d8e37fa6c1ef72c9c313a11cad70f40e0a43d6a8

    SHA256

    1a031304a466c8f1c7f91501383450f241e5263641a6a32476804789a1f02914

    SHA512

    9b31d0859f40f9a66338113cdc568cb352a69060643f2e3ecc08a35fbd02d69984428c28031225041092d565b165ce60e27ce8a0d2b913ec1ce121cf448af1d0

  • memory/1224-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1224-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1224-2-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/1224-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2400-15-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2400-16-0x00000000002B0000-0x00000000003E3000-memory.dmp

    Filesize

    1.2MB

  • memory/2400-18-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2400-22-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2400-24-0x00000000032D0000-0x00000000034FA000-memory.dmp

    Filesize

    2.2MB

  • memory/2400-30-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB