Resubmissions

13/04/2024, 10:00

240413-l1wfzsff9v 9

13/04/2024, 10:00

240413-l1v58acg25 7

13/04/2024, 10:00

240413-l1nq5scg23 8

13/04/2024, 09:59

240413-l1gylacf99 7

13/04/2024, 09:59

240413-l1gb3acf98 7

09/04/2024, 08:20

240409-j8er4aad99 8

09/04/2024, 08:20

240409-j8egbsad98 8

09/04/2024, 08:20

240409-j8dvssad97 10

09/04/2024, 08:19

240409-j8cyhadg4s 10

26/02/2024, 04:47

240226-feyrbsdb58 8

Analysis

  • max time kernel
    520s
  • max time network
    605s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09/04/2024, 08:20

General

  • Target

    40dc1ae099f2278650c0aa599ba00f659a87996208133d6a64b0cc5cbb5fe990.exe

  • Size

    1.8MB

  • MD5

    147f5f5bbc80b2ad753993e15f3f32c2

  • SHA1

    16d73b4abeef12cf76414338901eb7bbef46775f

  • SHA256

    40dc1ae099f2278650c0aa599ba00f659a87996208133d6a64b0cc5cbb5fe990

  • SHA512

    9c43aaa68161ef04c60e3f64c3fd54426dfd387f0013f009f3da94d45f19e514cd41de7b95865c47f55e5800222fd74736659138bb96406aa37f9cdc8e5799b6

  • SSDEEP

    49152:L0F7w+ANy7moCOmY9x5VlLdf0w26/biK:IaXsCc9nmwfOK

Malware Config

Signatures

  • Contacts a large (1512) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40dc1ae099f2278650c0aa599ba00f659a87996208133d6a64b0cc5cbb5fe990.exe
    "C:\Users\Admin\AppData\Local\Temp\40dc1ae099f2278650c0aa599ba00f659a87996208133d6a64b0cc5cbb5fe990.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\40dc1ae099f2278650c0aa599ba00f659a87996208133d6a64b0cc5cbb5fe990.exe
      "C:\Users\Admin\AppData\Local\Temp\40dc1ae099f2278650c0aa599ba00f659a87996208133d6a64b0cc5cbb5fe990.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4396

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus

          Filesize

          2.6MB

          MD5

          21112c87b4bb2b0bb8004c1f1653d36e

          SHA1

          31aed7e1843c4cc528931710ba578f909e71d764

          SHA256

          556b87267249b63a0e4ab4e0afd7924e88f72e036c55c1e18c40c7889762449c

          SHA512

          b95c5603d090c79c8e67bd8f6f5cedffd2d0c5b1d453489d99733997ff2722d83a138c925790ed4341d61756f859ff5523ef54674553b6602b730a7042eccb2f

        • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

          Filesize

          6.9MB

          MD5

          14195f47802cdc265f8fde8a45e328e0

          SHA1

          44115015c50f965915f13d4f0fc15b7eb50edf55

          SHA256

          ed7d77331e06a573bcb20e871b020037f0ec8bf49ab294eeb39e852cacdd29fc

          SHA512

          85572402fabbf8ba2aea1cf41afa571b5ec2e29b4fcfab7d96daa6d7f77ce0ce0b4e5959084cfcc68c88ac8816018e4184c5463d9111a071683d53d5149eecdb

        • memory/4396-76-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-83-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-6-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-7-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-8-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-9-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-28-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-39-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-40-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-41-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-45-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-46-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-50-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-53-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-54-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-81-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-59-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-60-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-61-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-62-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-63-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-64-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-68-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-69-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-70-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-71-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-72-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-73-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-74-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-75-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-5-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-2-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-55-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-82-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-80-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-84-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-87-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-86-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-88-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-91-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-92-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-94-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-93-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-99-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-105-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-107-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-106-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-110-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-112-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-114-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-113-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-111-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-109-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-108-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-103-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-100-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-101-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-95-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-102-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-90-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4396-89-0x0000000000400000-0x0000000000848000-memory.dmp

          Filesize

          4.3MB

        • memory/4928-1-0x0000000004EA0000-0x0000000005061000-memory.dmp

          Filesize

          1.8MB

        • memory/4928-3-0x0000000005070000-0x0000000005227000-memory.dmp

          Filesize

          1.7MB