Resubmissions

26/04/2024, 07:14

240426-h2zm9abd4t 10

26/04/2024, 07:14

240426-h2zcgsbe36 8

26/04/2024, 07:14

240426-h2yqysbe35 10

26/04/2024, 07:14

240426-h2ye7abe34 8

26/04/2024, 07:14

240426-h2xtnabd31 7

25/04/2024, 13:11

240425-qe4yfsbb27 8

Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26/04/2024, 07:14

General

  • Target

    af5cfa1a66edeb8cc4eae20824fe6b6b15d4955bef4bbe13750d8f9af424c49e.exe

  • Size

    2.0MB

  • MD5

    3eb4e7d99afa9e61d5fbcd4c42985220

  • SHA1

    a67ca6138a9f0cfc70c3406c39e88b88567ff76b

  • SHA256

    af5cfa1a66edeb8cc4eae20824fe6b6b15d4955bef4bbe13750d8f9af424c49e

  • SHA512

    d704a96c7a32e713772497880d05f83fd5c6ef28f3a3e4da4b2de2dbaebf0505bdbd302b41aca3a326f10c8493101bc4b65fb073233c472c75d541bbceb9aff6

  • SSDEEP

    49152:fBKsEZMOc1XTmPFoTqoSsFpoBVFSc00byphfNs4MexOH3k/9:fBtscWoSsFpoBVFSctSNSecH

Score
7/10

Malware Config

Signatures

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af5cfa1a66edeb8cc4eae20824fe6b6b15d4955bef4bbe13750d8f9af424c49e.exe
    "C:\Users\Admin\AppData\Local\Temp\af5cfa1a66edeb8cc4eae20824fe6b6b15d4955bef4bbe13750d8f9af424c49e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\af5cfa1a66edeb8cc4eae20824fe6b6b15d4955bef4bbe13750d8f9af424c49e.exe
      "C:\Users\Admin\AppData\Local\Temp\af5cfa1a66edeb8cc4eae20824fe6b6b15d4955bef4bbe13750d8f9af424c49e.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4644

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp

          Filesize

          2.5MB

          MD5

          a71659bcabc3b32eed883c95c44b1a62

          SHA1

          eb0af3adaf524b61490f01e5ae86cfee0bd18663

          SHA256

          be1ab31af3ff4cec23c0d093e66964ad6e18028e80aa98de834aa6fbe8b598e1

          SHA512

          0cb24ac55861b5d97658f110525b62803ef9190e7274fb908ff8de9f05e1369d8d8a535d8f8c01e33b5498cc4acb18e0cf7be3b76dc3c6fdad78090d9fbba1dc

        • memory/3796-2-0x00000000024B0000-0x000000000266E000-memory.dmp

          Filesize

          1.7MB

        • memory/3796-3-0x0000000002670000-0x0000000002827000-memory.dmp

          Filesize

          1.7MB

        • memory/4644-18-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-22-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-7-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-8-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-9-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-14-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-15-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-16-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-17-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-1-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-19-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-6-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-23-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-4-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-32-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-33-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-35-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-39-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-40-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-41-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4644-42-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB