Resubmissions

03-04-2024 06:48

240403-hk2fhsag93 7

03-04-2024 06:44

240403-hhztxaag78 7

Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:44

General

  • Target

    0ba6ab804dae399cd003019d675c80895e66e01e.exe

  • Size

    292KB

  • MD5

    6fe695181e3074dabed6bd2277ffcafd

  • SHA1

    0ba6ab804dae399cd003019d675c80895e66e01e

  • SHA256

    9c502dcbd6aa6ff3d1d2baf28737385e7d7b4eb33b0c9e4693dbba4461296703

  • SHA512

    03f32d896ad60db9828f6d75fb4c289c50a9e6755f23fe51df3c4602d4c068ae3e42959fa148b88ade9f2015f513cc0e9a3013bc0a0db40eb2bec256b11d8df8

  • SSDEEP

    6144:lxz+BWy45nFQ3y2XgYgf54Zt8qFL902zzfyqr8ZlRLx2SVZR:Tz+BtynFr2XgYgy+qXXnfPrcjZR

Score
7/10

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ba6ab804dae399cd003019d675c80895e66e01e.exe
    "C:\Users\Admin\AppData\Local\Temp\0ba6ab804dae399cd003019d675c80895e66e01e.exe"
    1⤵
    • Adds Run key to start application
    PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1592-0-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-1-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-3-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-5-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-6-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-8-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-10-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-11-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB

  • memory/1592-13-0x0000000000500000-0x00000000005BD000-memory.dmp
    Filesize

    756KB