Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:51

General

  • Target

    e3b77c45ad8c22e00b9f06d9eddba854529c1418a102c20290b7eb4847511f99.exe

  • Size

    517KB

  • MD5

    59b8ff075dae53810a1fc871ce785f81

  • SHA1

    be9240209271a140906e054832ffe3c38dd66bdb

  • SHA256

    e3b77c45ad8c22e00b9f06d9eddba854529c1418a102c20290b7eb4847511f99

  • SHA512

    8c074bb12703fdb336b1d398cddbd8992d4d5f0b81ba2a66bb3ea7ddf1953fd4b2631a7ef998b8899474fe96478a19a1955425e44d9e72f49129c68c66ce81a1

  • SSDEEP

    12288:ZMadZY1uVz5QLV1XiPsw06iEE6uWbj0C4zmMpay:ZMaQsReuu6RE63b2N0y

Score
8/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3b77c45ad8c22e00b9f06d9eddba854529c1418a102c20290b7eb4847511f99.exe
    "C:\Users\Admin\AppData\Local\Temp\e3b77c45ad8c22e00b9f06d9eddba854529c1418a102c20290b7eb4847511f99.exe"
    1⤵
    • Adds Run key to start application
    PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-54-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1672-55-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1672-56-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1672-57-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-58-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1672-59-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1672-60-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB