Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 05:36

General

  • Target

    dd5c73035fb72ce3705c51e7b0963ff1.exe

  • Size

    15KB

  • MD5

    dd5c73035fb72ce3705c51e7b0963ff1

  • SHA1

    44eb34c403f5452494c87a96f13d07e137924e63

  • SHA256

    6c29b15b15567414540004b8235d00a51068d10f28c4681fd882e4cea80718fb

  • SHA512

    ac11b45fe46cd16b9245aa3aaac0899dbc2354387baa10bd3c5d80c799e70cda8b1c6a013e76f95fd4fe53c5f232f74547f4b20d3b11057cee38f4f6e294255e

  • SSDEEP

    192:tiHcdcfRBGsyEBExaH4/UKfwEVSVWiQMTTv1I1Sn13HNvZIAs8GadNzs68:ti8dcfRBGs+xaH0DxMFI1c1BNs8pTg

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd5c73035fb72ce3705c51e7b0963ff1.exe
    "C:\Users\Admin\AppData\Local\Temp\dd5c73035fb72ce3705c51e7b0963ff1.exe"
    1⤵
    • Adds Run key to start application
    PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-0-0x0000000007000000-0x000000000700A000-memory.dmp
    Filesize

    40KB

  • memory/1656-2-0x000000000B000000-0x000000000B007000-memory.dmp
    Filesize

    28KB

  • memory/1656-3-0x000000000B000000-0x000000000B007000-memory.dmp
    Filesize

    28KB