Analysis

  • max time kernel
    1794s
  • max time network
    1804s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 03:31

General

  • Target

    offset dumper/main.py

  • Size

    347B

  • MD5

    a1eb47eff1c56f5a41c14c123893fcce

  • SHA1

    d7d7dde6f0c03e67e7d0b3bdda6c1fee7323df70

  • SHA256

    6968550225a6c15218c484b2f7f77e40cecded4790da8d1e9e95b00efad8c55c

  • SHA512

    8a119a6d96416de6c35722ac605d1946a5fe07dd0c6d2e6789ad9f3b762751fa991e82ca90a21c51881a18d1acfdf9fe801c37fae34069f0010a372c870ae10c

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\offset dumper\main.py"
    1⤵
    • Modifies registry class
    PID:1616
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1888
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4276,i,13995403245988825027,7033610968827661507,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:8
    1⤵
      PID:2380
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3852,i,13995403245988825027,7033610968827661507,262144 --variations-seed-version --mojo-platform-channel-handle=4264 /prefetch:8
      1⤵
        PID:4552

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads