Resubmissions

12-04-2024 14:12

240412-rjbyxaba69 10

12-04-2024 13:53

240412-q61p4sea2y 8

12-04-2024 13:52

240412-q6cy2sea2v 7

12-04-2024 13:51

240412-q6cchsea2s 10

12-04-2024 13:51

240412-q6b2raah72 10

09-04-2024 06:39

240409-heygnsca4y 8

09-04-2024 06:39

240409-hern5agf52 8

09-04-2024 06:38

240409-heg5pagf47 10

09-04-2024 06:38

240409-hebmxagf45 8

18-12-2023 04:48

231218-fe484sadc4 10

Analysis

  • max time kernel
    274s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 06:38

General

  • Target

    0e0f1e9b6ef23a6f9a81442521969df413664441c8da9c0de75395827d61763b.exe

  • Size

    1.9MB

  • MD5

    1543d5f2bf658fb837d5aabf4c81d6c1

  • SHA1

    f7d25bba549095a63e75174a6318aae83fca1326

  • SHA256

    0e0f1e9b6ef23a6f9a81442521969df413664441c8da9c0de75395827d61763b

  • SHA512

    569d08943cf4e12a0f87d01760f8aa60cf20cb846f49724ee827585f6670f33f3dc3e088e453ec2bb9f490b66d1a16153c435d9f7cb9ffab98cf23c481227e36

  • SSDEEP

    49152:gWRJu3Kbha03xUDhZSG5JgFCDT72+yZR64ooyHWUUz7fY0vE:gdU/WDhc7FNZR/h3

Malware Config

Signatures

  • Contacts a large (764) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e0f1e9b6ef23a6f9a81442521969df413664441c8da9c0de75395827d61763b.exe
    "C:\Users\Admin\AppData\Local\Temp\0e0f1e9b6ef23a6f9a81442521969df413664441c8da9c0de75395827d61763b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\0e0f1e9b6ef23a6f9a81442521969df413664441c8da9c0de75395827d61763b.exe
      "C:\Users\Admin\AppData\Local\Temp\0e0f1e9b6ef23a6f9a81442521969df413664441c8da9c0de75395827d61763b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp

    Filesize

    2.6MB

    MD5

    9bae03d3dc0f5cfd40507ee03ba5a765

    SHA1

    bbb2ea791c2e53e615f7c4b17246b4d465e6a4fe

    SHA256

    ff1af3cc0eff747f5425287eea2910d8d69cd9d30af5a90a41a03a023bb0313f

    SHA512

    2263b74eefd835f92a085f1b35e156b79c37996b1976d6b93ad94cfce8454411131d4b3dc1d3d3cee175b37d05433f3061060023219d7d3da86e034e510b7b81

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

    Filesize

    9.6MB

    MD5

    a1650a075794b2264c8c43afc2bda845

    SHA1

    889021de3478be9bc8df60c781a4b1dfef1e88f3

    SHA256

    959d9b3a826b4079c71e9bcb04d7fa9e85dd9287bd4c60b405f4439b7986cb38

    SHA512

    60f91c927f22a3b56ed588b8a99cc3d8419dad18f558cdbf3f1d31a8b9682e2bcfab53b5e4760b45f4509b78cbbe0c5dc2b7b2468a48fbbc2540038efbd59372

  • memory/1008-4-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-5-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-1-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-6-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-7-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-8-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-13-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-30-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-31-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-32-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-33-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-42-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-46-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-49-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-50-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-51-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-52-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-54-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-56-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-62-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-59-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-60-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-63-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-67-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-69-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-68-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-71-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-77-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-79-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-80-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-82-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-85-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-84-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-91-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-94-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-92-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-95-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-98-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-101-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-102-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-100-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-99-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-97-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-96-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-90-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-89-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-86-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-83-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-81-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-76-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-78-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-75-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-74-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-70-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-73-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-66-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1008-64-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/1260-2-0x0000000002780000-0x0000000002942000-memory.dmp

    Filesize

    1.8MB

  • memory/1260-3-0x0000000002950000-0x0000000002B07000-memory.dmp

    Filesize

    1.7MB