Resubmissions

11-04-2024 07:29

240411-jbfccsef62 10

11-04-2024 07:28

240411-jaw9gshg4y 9

11-04-2024 07:28

240411-jawmysef47 10

11-04-2024 07:28

240411-jawb7aef46 8

11-04-2024 07:28

240411-jav2esef45 7

07-04-2024 09:04

240407-k11v2ahh64 7

07-04-2024 09:04

240407-k1s57ahe5z 10

07-04-2024 09:03

240407-k1d19she41 10

07-04-2024 09:03

240407-kz78qahe4v 8

18-12-2023 04:55

231218-fj6bzaadg5 10

Analysis

  • max time kernel
    1792s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 09:04

General

  • Target

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe

  • Size

    1.9MB

  • MD5

    001f6aefa850c575018eaa792a0ebbc5

  • SHA1

    69a44211fda244815a6f7b4480dada97f7778fe0

  • SHA256

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5

  • SHA512

    24eeb6d51b6d3d2988e4eb39a0c0580013d7a3a1711d0d512a233c5a5ca1f5bb4d28b3e39e0e18990d83f592c3550e13cb905b7573c013155867b7221b9997d5

  • SSDEEP

    24576:Z0ZIVjFxbxJMgQ5DIiJ1KxwflAbWgj8RuFwTXJsK63Ct6ij0V+uYzjy2QhL8Gbge:CC9pagQFIE1KbkYF+X70V+hy7hAI1U

Score
7/10

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
      "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2468
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:4480
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
      Filesize

      2.6MB

      MD5

      3d9e913624f11b802d45870d6f87e283

      SHA1

      e2555c3387e2c2a3cb8b44872c89b41b05807cc5

      SHA256

      404ace31a22f0f3599cc210b178869cfeb5b3a6357b2197f5806ed7992818740

      SHA512

      eca3ca6a4fdfa331c3624c5efc647b7b1a7242f39abb678ebe382a81d9f369ac080a0e5d5c251e7bd4577e91cef8944e0c76379780a9f260b9f4450062f3766e

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
      Filesize

      6.9MB

      MD5

      06cfc823520d8680de312396e503dd03

      SHA1

      058fbc04bff27d20bec136bf5b998b1daf5818e8

      SHA256

      45a494e9c5d6d8e219975b4a0d4321d004f38f0dd750e59934d9339dabe6cdba

      SHA512

      d7a16d3b2d6cf2e7ffc42a47808d042125e799806ee843fc56f6ba040301a548c551cca71ebaccd2ac878f71df2fccd9ffa03be74718a9ffc06a6edf904ff4d3

    • memory/1528-1-0x0000000002830000-0x00000000029EC000-memory.dmp
      Filesize

      1.7MB

    • memory/1528-2-0x0000000002A30000-0x0000000002BE7000-memory.dmp
      Filesize

      1.7MB

    • memory/2468-3-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-5-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-6-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-7-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-8-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-9-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-14-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-15-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-16-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-17-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-18-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-27-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-46-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-50-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-51-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-52-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-56-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-58-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-59-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-60-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-64-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-65-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-66-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-67-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-68-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-69-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-70-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-71-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-72-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-73-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-74-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-78-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-79-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-80-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-84-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-85-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-86-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-87-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-88-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-89-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-93-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-94-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-95-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-96-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-97-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-98-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-102-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-103-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-104-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-105-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-106-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-107-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-111-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-115-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-116-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-117-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-121-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-122-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-123-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-127-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-128-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-129-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-130-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-131-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/2468-135-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB