Resubmissions

12-04-2024 14:50

240412-r71beaed4z 10

12-04-2024 14:50

240412-r7nydabc98 10

12-04-2024 14:50

240412-r7nbvaed4x 9

12-04-2024 14:50

240412-r7mqbabc97 7

12-04-2024 14:50

240412-r7mejsed4v 10

09-04-2024 07:48

240409-jnj63shh66 7

09-04-2024 07:48

240409-jnjwbadc2t 8

09-04-2024 07:48

240409-jnh9sahh64 7

09-04-2024 07:48

240409-jnf5eshh59 10

26-11-2023 01:21

231126-bqm2raea53 7

Analysis

  • max time kernel
    291s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 07:48

General

  • Target

    92f3c06a0ba8bc92f1a39521ad2979b86ce409fe9892e5f578e23a48fd8aef46.exe

  • Size

    1.9MB

  • MD5

    4f17e0e8d7f6931d86bcef776619a2b5

  • SHA1

    0bb4fd9f5b2ab83b6dee04480b8e48a5f72b47fb

  • SHA256

    92f3c06a0ba8bc92f1a39521ad2979b86ce409fe9892e5f578e23a48fd8aef46

  • SHA512

    c461bd3a83f0520ac7dab22746d01397faba062efcab8d5df2a0a12a6834bf03a3f3efd18b7e419033eb10cb5372a792be19ce4000177d6543c7965e74367a4d

  • SSDEEP

    49152:lu1Cicgvix2ooeL/DIk40DHN1Bl7BclwqyW:lusGIUeLhzxRyBv

Score
7/10

Malware Config

Signatures

  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92f3c06a0ba8bc92f1a39521ad2979b86ce409fe9892e5f578e23a48fd8aef46.exe
    "C:\Users\Admin\AppData\Local\Temp\92f3c06a0ba8bc92f1a39521ad2979b86ce409fe9892e5f578e23a48fd8aef46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\92f3c06a0ba8bc92f1a39521ad2979b86ce409fe9892e5f578e23a48fd8aef46.exe
      "C:\Users\Admin\AppData\Local\Temp\92f3c06a0ba8bc92f1a39521ad2979b86ce409fe9892e5f578e23a48fd8aef46.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp

    Filesize

    2.6MB

    MD5

    3af58b6add70a3559c53205e4aefd0f9

    SHA1

    5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

    SHA256

    d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

    SHA512

    21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

    Filesize

    9.1MB

    MD5

    00facf3638b9045592f5ac0834e5920b

    SHA1

    02426f3426ae2cddaa166fd8852436e1d5cc3e3c

    SHA256

    ab2de081ce1a7e3b8385a6ba9f5aabf5efeb8a970cfce59f47e29906cdc8a8c6

    SHA512

    cb165364d4cfbddc6fd5c5ceb08f130cab2d675c8ab21f7ace30ad79ac2c43411f397b0a8be3570ebdf672b8101c39c7b9a9cd5eb4de2d4f0a6c1e3af875605d

  • memory/220-80-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-94-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-5-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-6-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-7-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-8-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-28-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-29-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-30-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-31-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-82-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-36-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-37-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-41-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-42-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-44-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-49-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-51-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-52-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-54-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-60-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-65-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-66-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-67-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-71-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-72-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-73-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-74-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-75-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-76-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-93-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-4-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-32-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-84-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-83-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-85-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-86-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-89-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-88-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-92-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-95-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-102-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-108-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-111-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-115-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-113-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-112-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-110-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-109-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-107-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-106-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-100-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-105-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-104-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-98-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-97-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-103-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-96-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-101-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-81-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-91-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/220-2-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/2804-1-0x00000000022D0000-0x000000000248B000-memory.dmp

    Filesize

    1.7MB

  • memory/2804-3-0x0000000002490000-0x0000000002647000-memory.dmp

    Filesize

    1.7MB