Analysis

  • max time kernel
    43s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:26

General

  • Target

    354275eb7b379dfdc4fb103b1b9bddd884f8ad1a3484ddf0b5d9cbe294b15b87.exe

  • Size

    68KB

  • MD5

    447105f03fddc23a866a182949ab3130

  • SHA1

    f50955e4a232216fc27bb9ddee6c139dd9a97084

  • SHA256

    354275eb7b379dfdc4fb103b1b9bddd884f8ad1a3484ddf0b5d9cbe294b15b87

  • SHA512

    dcb362db587577ca25c1be66c1f8bc8e30b2c9064a74a06d447cb74b7adb069dc1983e80ce282dcce773b8cde7a5abb823f10737d99716f945ddb21f78457ebe

  • SSDEEP

    1536:5lrsicagdzn8K2ariPOcjk+XQuPVN72NMSya2MZW:5JjcF8KfCOcjk+guPVjSyaxZW

Score
8/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\354275eb7b379dfdc4fb103b1b9bddd884f8ad1a3484ddf0b5d9cbe294b15b87.exe
    "C:\Users\Admin\AppData\Local\Temp\354275eb7b379dfdc4fb103b1b9bddd884f8ad1a3484ddf0b5d9cbe294b15b87.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:976

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-54-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/976-55-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/976-56-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB