Analysis

  • max time kernel
    180s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:11

General

  • Target

    26a71878528e1cbd38d8533d77350c085a6bfc62b30ce32bf3df7e4303ca4572.exe

  • Size

    829KB

  • MD5

    30c15fba3400912c23430b990a6b352a

  • SHA1

    086c631a3e5635bdeff0d656a904212b967c06b3

  • SHA256

    26a71878528e1cbd38d8533d77350c085a6bfc62b30ce32bf3df7e4303ca4572

  • SHA512

    ad8dd696b7b4d2b58d90bfd9ad9720fa9dbf61325a45584494488d76a2979cd61f914754c818fdcc5de7c3739658b2941ed8ee5204eb2947d4c0acd693304637

  • SSDEEP

    24576:C+t3wU2pVRSmXofOvpITly2R/AWOuKoLqddi+xPa:CKH25Nwly2tAWKe0di+g

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a71878528e1cbd38d8533d77350c085a6bfc62b30ce32bf3df7e4303ca4572.exe
    "C:\Users\Admin\AppData\Local\Temp\26a71878528e1cbd38d8533d77350c085a6bfc62b30ce32bf3df7e4303ca4572.exe"
    1⤵
    • Adds Run key to start application
    PID:564

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/564-55-0x0000000001FC0000-0x0000000002085000-memory.dmp
    Filesize

    788KB

  • memory/564-56-0x0000000002140000-0x0000000002205000-memory.dmp
    Filesize

    788KB

  • memory/564-57-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/564-58-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB