Resubmissions

11-04-2024 07:29

240411-jbfccsef62 10

11-04-2024 07:28

240411-jaw9gshg4y 9

11-04-2024 07:28

240411-jawmysef47 10

11-04-2024 07:28

240411-jawb7aef46 8

11-04-2024 07:28

240411-jav2esef45 7

07-04-2024 09:04

240407-k11v2ahh64 7

07-04-2024 09:04

240407-k1s57ahe5z 10

07-04-2024 09:03

240407-k1d19she41 10

07-04-2024 09:03

240407-kz78qahe4v 8

18-12-2023 04:55

231218-fj6bzaadg5 10

Analysis

  • max time kernel
    1793s
  • max time network
    1807s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 07:28

General

  • Target

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe

  • Size

    1.9MB

  • MD5

    001f6aefa850c575018eaa792a0ebbc5

  • SHA1

    69a44211fda244815a6f7b4480dada97f7778fe0

  • SHA256

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5

  • SHA512

    24eeb6d51b6d3d2988e4eb39a0c0580013d7a3a1711d0d512a233c5a5ca1f5bb4d28b3e39e0e18990d83f592c3550e13cb905b7573c013155867b7221b9997d5

  • SSDEEP

    24576:Z0ZIVjFxbxJMgQ5DIiJ1KxwflAbWgj8RuFwTXJsK63Ct6ij0V+uYzjy2QhL8Gbge:CC9pagQFIE1KbkYF+X70V+hy7hAI1U

Malware Config

Signatures

  • Contacts a large (1443) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
      "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 18332
        3⤵
        • Program crash
        PID:9840

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

2
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    8fb56ae43569c534e2bbaa682685d0e7

    SHA1

    e2dc74799557f6fbf3a65c1f031fa7bc3d630ae9

    SHA256

    c8b6d60750a601b17bd4a26e84e92486ef89a5a3ebe3784e5bae1fd8f0be0fdc

    SHA512

    8d3b0564d979281c7b4bb9c1975de16c2e699fb9a4693f417c70b9aaa1ebe80ce5301ca528aafd0cbd21757aab6d72f39f18255a3bbc7f221e59db4537872899

  • memory/756-3-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-4-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-21-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-37-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-38-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-39-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-43-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-44-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-47-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-51-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-52-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-78-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-92-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-106-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-107-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/756-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2520-1-0x0000000002820000-0x00000000029D9000-memory.dmp
    Filesize

    1.7MB

  • memory/2520-2-0x00000000029E0000-0x0000000002B97000-memory.dmp
    Filesize

    1.7MB