Resubmissions

17/04/2024, 12:30

240417-pprkfage31 7

17/04/2024, 12:30

240417-ppgp8seh76 10

17/04/2024, 12:30

240417-ppf4pseh74 10

17/04/2024, 12:29

240417-pn9pmaeh59 8

17/04/2024, 12:29

240417-pn834agd9s 8

16/04/2024, 13:40

240416-qyl7rada4t 8

Analysis

  • max time kernel
    156s
  • max time network
    310s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17/04/2024, 12:29

General

  • Target

    8f142aa5fa506a316c7d3737ce7761ddb66f17227c8206b0d08c7de4724882a1.exe

  • Size

    1.9MB

  • MD5

    30f046e1459ca02a1c2ac6fc6275092c

  • SHA1

    8670f533c929445eb15d1e9939eaf58f47d39be3

  • SHA256

    8f142aa5fa506a316c7d3737ce7761ddb66f17227c8206b0d08c7de4724882a1

  • SHA512

    dffb426dd1e7c67d6e5d31c8237c7138f78343946a0da2fb0785f5a8c6e200a56fd0d11ae4d6205fc39720141c178ecef55085e4ee39e7ff52ec6ac97a14d491

  • SSDEEP

    49152:M6cHoIV5sg2a54Zi7O10no5YSDZnlJYmhPZh:dcL8g2pZOO10no5fDNT5PZh

Score
7/10

Malware Config

Signatures

  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f142aa5fa506a316c7d3737ce7761ddb66f17227c8206b0d08c7de4724882a1.exe
    "C:\Users\Admin\AppData\Local\Temp\8f142aa5fa506a316c7d3737ce7761ddb66f17227c8206b0d08c7de4724882a1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\8f142aa5fa506a316c7d3737ce7761ddb66f17227c8206b0d08c7de4724882a1.exe
      "C:\Users\Admin\AppData\Local\Temp\8f142aa5fa506a316c7d3737ce7761ddb66f17227c8206b0d08c7de4724882a1.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp

    Filesize

    2.6MB

    MD5

    8c29dca81612f559ac2e9aa5012896e4

    SHA1

    e7b504c8be6ae987ced54380dc2a34d03c613ef7

    SHA256

    b8ac5707fb24e123ee2bb53e97cfb166b3e86f1ee46b36bef7c41cf0f58047fd

    SHA512

    7c910b5c97dc3f556d35c9b48dd5ea4c4b55827bb66b508347c63650ad744f3992280df808a187f06daede1895347c46787fd110ba2015f92a927ab1f650a98c

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

    Filesize

    17.6MB

    MD5

    19cd50e7cc02a3e0d7da0c5b3161c87b

    SHA1

    621cd32b4c6585499178c84acb0a58fc79946d53

    SHA256

    cd396e01a7ecbee17bf2a76b94af9f8a749b475b07a8093eaf99fcb5dc3c3f0d

    SHA512

    d42dbf755b4ce2e25cf94577b45a5e80e294296b70cd50d9c1d3e6d84c2a02653a1a3f40d4da2456c1e317acc0a04cf99b250416b500b922fc7f640a817f3d75

  • memory/1844-81-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-74-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-5-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-7-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-8-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-9-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-14-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-97-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-16-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-17-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-18-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-35-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-49-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-53-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-54-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-55-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-59-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-60-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-61-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-62-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-63-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-64-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-68-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-71-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-69-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-75-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-6-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-2-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-15-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-105-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-107-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-106-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-103-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-102-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-99-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-98-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-96-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-91-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-100-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-88-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-86-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-85-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-84-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-82-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-79-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-76-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-87-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-78-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-73-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-72-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-70-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-67-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1844-65-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/3024-1-0x00000000041F0000-0x00000000043AB000-memory.dmp

    Filesize

    1.7MB

  • memory/3024-3-0x00000000043B0000-0x0000000004567000-memory.dmp

    Filesize

    1.7MB