Analysis

  • max time kernel
    185s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:58

General

  • Target

    da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6.exe

  • Size

    517KB

  • MD5

    eec1902a3d8198738fe728ef199308d9

  • SHA1

    9871fe0a506c1810e801026f74e38f5d4102ad64

  • SHA256

    da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6

  • SHA512

    54238c1eb59a518b8426cee20698b39d707746ba1ba616479a4ab50ace1d371ad2dd497dbbf14b276b2572ce41c93fb81474fa7e3463a0db85b358f29ab86cda

  • SSDEEP

    12288:ooHMadZY1uVz5QLV1XiPsw06iEE6uWbj0C4zmMpay:ooHMaQsReuu6RE63b2N0y

Score
8/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6.exe
    "C:\Users\Admin\AppData\Local\Temp\da07b7bb21dfb9f78c74bffe2759e266e217a18fae718a9c2b44b4e14cdb96f6.exe"
    1⤵
    • Adds Run key to start application
    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-54-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1364-55-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1364-56-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1364-57-0x0000000075701000-0x0000000075703000-memory.dmp
    Filesize

    8KB

  • memory/1364-58-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1364-59-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1364-60-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB