Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 18:51

General

  • Target

    $PLUGINSDIR/app-64.7z

  • Size

    80.8MB

  • MD5

    b42c203fd989d348540219db22ee9e4e

  • SHA1

    0bda6af4fd70129e9deef0e5a885caca9d4297ea

  • SHA256

    7fb6bc544c011477a6b4efbd1774db00a9a9654f648cf6edbb90afa839ebd1d3

  • SHA512

    8fb8094f13134d0e549fc37cc0bdbcb8375e803cac75b19fa196f9739d27642abf1a1a7b181edcd0e286d6acc15eab7e2a69f9929cb964cb2b2a3130fab2f9da

  • SSDEEP

    1572864:FrkJoOM5/l5BShCqW4poGQ6abFpPAQEJbnqrIlSHmulF1/iTmuuOXfo6/:VOMBwCj4pTTApPAQEwqAFF07Qi

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\app-64.7z
    1⤵
    • Modifies registry class
    PID:1008
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads