Resubmissions

12-04-2024 14:24

240412-rq4mhabb49 10

12-04-2024 14:23

240412-rqj8vseb6x 10

12-04-2024 14:23

240412-rqhp2abb46 8

12-04-2024 14:23

240412-rqhd9seb6w 8

12-04-2024 14:23

240412-rqgsqseb6v 8

09-04-2024 07:30

240409-jb97qsch3w 10

09-04-2024 07:30

240409-jb2wcshe88 10

09-04-2024 07:29

240409-jba3mscg9s 10

09-04-2024 07:28

240409-ja2h7she62 7

29-03-2024 02:37

240329-c4jf6aga87 9

Analysis

  • max time kernel
    40s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:37

General

  • Target

    bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe

  • Size

    1.9MB

  • MD5

    bab406ad3b0603a45625755ffbccce49

  • SHA1

    7ce0bd31c68c5b54854098acad195b7a8d804939

  • SHA256

    bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8

  • SHA512

    a85ca2bc5ab42f8d32856a87c665b66df7d8e1c1ebbb143015d06fcc1bddba1faf684e2ee1d2a572f5ed04edf3a061837c293b5c1e3d2214864b90d8a68d25cc

  • SSDEEP

    49152:hgWDef4IXn7EvfNf+x83OeG5ztpAEq2pe2n9SCtQV:hvo49fk83ONztiEqz2nA

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 39 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe
    "C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe
      "C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3452
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3376 --field-trial-handle=2148,i,1752153415760610784,11376271161549019716,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
      Filesize

      2.6MB

      MD5

      cf8ee7332b4e9b63aa7f40c9bc0aa208

      SHA1

      ad92e6a8a467887ac4776570f0fbc08814100017

      SHA256

      8634989b9b7b15d596feae1f681018fbfc31e96da1aebfc225fa62daf3712698

      SHA512

      3da1c498bc04b3bef7e8f08bc1dcdc309ec5437f13940b7c43e9c1b67c58389e1fc6d786de0eb9e77bb738823595c2af24e8b92650166efb5b9a508e85ea4483

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
      Filesize

      8.0MB

      MD5

      b7aac19d950eeee9f8db132706d05e65

      SHA1

      77f689244086c2b7d2d4e76a520b16638d103e94

      SHA256

      7784fe3ac3d09a7e79059c31dcff0dd12d027f05c7600ed5090ba0c384bea0c9

      SHA512

      d834c7960e3ea8e6b6114631d358d9966a121108d8cee62ab12fbcaac95a4e265cfaafa680990041f8b08dadcede935abce0af75ba4b89d087d1d3cca8c7c1a4

    • memory/2304-1-0x0000000002560000-0x0000000002723000-memory.dmp
      Filesize

      1.8MB

    • memory/2304-2-0x0000000002730000-0x00000000028E7000-memory.dmp
      Filesize

      1.7MB

    • memory/3452-3-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-5-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-6-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-7-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-8-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-9-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-23-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-39-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-40-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-44-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-45-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-46-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-47-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-50-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-52-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-53-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-56-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-60-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-54-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-58-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-55-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-51-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-49-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-63-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-69-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-79-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-68-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-65-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-64-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-67-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-61-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-59-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-80-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-90-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-99-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-97-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-96-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-94-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-92-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-91-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-88-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-86-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-98-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-84-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-83-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-78-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-75-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-72-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-71-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3452-70-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB