Resubmissions

21-08-2024 19:30

240821-x76q3sweqg 10

21-08-2024 17:42

240821-v92h2avgpj 10

12-06-2024 16:01

240612-tgps4a1bqh 10

Analysis

  • max time kernel
    53s
  • max time network
    62s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-06-2024 16:01

General

  • Target

    2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe

  • Size

    22KB

  • MD5

    44fad0089dd3b0b481f30486646fd3f0

  • SHA1

    54a3e4359bedeba0d8747e2bc7e94ebbd48feef3

  • SHA256

    2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2

  • SHA512

    7137de8a76aa91bc921a7334dde182eaa786a42bc5dc7369e9265f9226ea52bedf003e8ba707f297d880828daa5f1183233d985cb98e371eb711c2523a1a0acc

  • SSDEEP

    384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzUIegaC3:SCIqdH/k1ZVcT194jp4IegaC3

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe
    "C:\Users\Admin\AppData\Local\Temp\2af6bc16f25822d6d2f1429bc15f3d47f6c0bcb026ba387249d173fc753919b2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-0-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/2888-3-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/2888-5-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/2888-7-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB