Resubmissions

22-01-2024 19:16

240122-xy3cascdgm 10

15-11-2023 07:49

231115-jn5ssaed96 10

13-11-2023 17:10

231113-vppczaef64 5

Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2023 17:10

General

  • Target

    Punta.exe

  • Size

    1.0MB

  • MD5

    f61d5fb45db0f9b6073f9e77d172bba3

  • SHA1

    74d9aa7d3a56fc20145e83d33d8ed92a127fe382

  • SHA256

    0cd962aba91336f6b82e54c35a7afa922981cfe776607cb2a2e1b072871fe2d1

  • SHA512

    a0f7183cdbca71ec035e85626a9f9d0cd278597fd6a3c7262e30eb5cf77a8a2a14ea7d105ee5f51de9aa884575d67e52ca777fe80418cf1bfba4ee2030f3b46b

  • SSDEEP

    24576:UkdMJtCwN/TZyUsxmFQHIxkxa4U6TrZV:UkkvR84FQHUEUEH

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Punta.exe
    "C:\Users\Admin\AppData\Local\Temp\Punta.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Windows\SysWOW64\SearchProtocolHost.exe
      "C:\Windows\System32\SearchProtocolHost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4148
      • C:\Windows\SysWOW64\whoami.exe
        whoami.exe /all
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:916
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig.exe /all
        3⤵
        • Gathers network information
        PID:8
      • C:\Windows\SysWOW64\netstat.exe
        netstat.exe -aon
        3⤵
        • Gathers network information
        • Suspicious use of AdjustPrivilegeToken
        PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3504-0-0x00000000008E0000-0x0000000000982000-memory.dmp
    Filesize

    648KB

  • memory/3504-1-0x0000000000A60000-0x0000000000B27000-memory.dmp
    Filesize

    796KB

  • memory/3504-6-0x0000000000A60000-0x0000000000B27000-memory.dmp
    Filesize

    796KB

  • memory/4148-2-0x00000000006B0000-0x00000000006FF000-memory.dmp
    Filesize

    316KB

  • memory/4148-4-0x00000000006B0000-0x00000000006FF000-memory.dmp
    Filesize

    316KB

  • memory/4148-5-0x00000000006B0000-0x00000000006FF000-memory.dmp
    Filesize

    316KB

  • memory/4148-7-0x00000000006B0000-0x00000000006FF000-memory.dmp
    Filesize

    316KB

  • memory/4148-10-0x00000000006B0000-0x00000000006FF000-memory.dmp
    Filesize

    316KB

  • memory/4148-22-0x00000000006B0000-0x00000000006FF000-memory.dmp
    Filesize

    316KB