Resubmissions

11-04-2024 07:29

240411-jbfccsef62 10

11-04-2024 07:28

240411-jaw9gshg4y 9

11-04-2024 07:28

240411-jawmysef47 10

11-04-2024 07:28

240411-jawb7aef46 8

11-04-2024 07:28

240411-jav2esef45 7

07-04-2024 09:04

240407-k11v2ahh64 7

07-04-2024 09:04

240407-k1s57ahe5z 10

07-04-2024 09:03

240407-k1d19she41 10

07-04-2024 09:03

240407-kz78qahe4v 8

18-12-2023 04:55

231218-fj6bzaadg5 10

Analysis

  • max time kernel
    1150s
  • max time network
    1205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 07:28

General

  • Target

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe

  • Size

    1.9MB

  • MD5

    001f6aefa850c575018eaa792a0ebbc5

  • SHA1

    69a44211fda244815a6f7b4480dada97f7778fe0

  • SHA256

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5

  • SHA512

    24eeb6d51b6d3d2988e4eb39a0c0580013d7a3a1711d0d512a233c5a5ca1f5bb4d28b3e39e0e18990d83f592c3550e13cb905b7573c013155867b7221b9997d5

  • SSDEEP

    24576:Z0ZIVjFxbxJMgQ5DIiJ1KxwflAbWgj8RuFwTXJsK63Ct6ij0V+uYzjy2QhL8Gbge:CC9pagQFIE1KbkYF+X70V+hy7hAI1U

Malware Config

Signatures

  • Contacts a large (2099) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
      "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4000
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3712 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2108
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5756

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Network Service Discovery

      2
      T1046

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
        Filesize

        2.7MB

        MD5

        4a588a9a8a45b44021e47fc04f8529de

        SHA1

        9da79dc4ce4697853891388fa2c6effe3d57fe50

        SHA256

        8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

        SHA512

        8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
        Filesize

        9.8MB

        MD5

        44772ab8ce4e9acf5a8c8604ee238a3d

        SHA1

        59fdc78f3907346197c2e15f65e441b91d7ef7c4

        SHA256

        1452613d34442ad1963ab975f2cc8cb7127b5b533242b4cd66576b1ffe588050

        SHA512

        8d2b1d7608e9a907f12143f0422f83f42288b84fc0272b689dcf17f44b6abde08e0e80ad3dffc9a3c8e2cca4f8fd6d3ff273bd90522903f4cda358c4fe9f8954

      • memory/4000-3-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-5-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-6-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-7-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-8-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-9-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-22-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-31-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-32-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-33-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-37-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-38-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-39-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-43-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-44-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-45-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-49-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-51-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-52-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-53-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-57-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-58-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-59-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-60-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-61-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-62-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-68-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-74-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-75-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-79-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-80-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-81-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-85-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-86-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-87-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-88-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-91-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-90-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-89-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-95-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-102-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-100-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-96-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-98-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-94-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-93-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-92-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-105-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-113-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-119-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-117-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-109-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-108-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-114-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-104-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-107-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4000-106-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4140-1-0x00000000028D0000-0x0000000002A8D000-memory.dmp
        Filesize

        1.7MB

      • memory/4140-2-0x0000000002A90000-0x0000000002C47000-memory.dmp
        Filesize

        1.7MB