Resubmissions

12-04-2024 13:28

240412-qq3vjadh2z 10

12-04-2024 13:27

240412-qqg8tsag65 10

12-04-2024 13:27

240412-qqgmasag64 10

12-04-2024 13:27

240412-qqgbjaag62 8

12-04-2024 13:27

240412-qqdkmsdg9z 10

09-04-2024 04:02

240409-el73xahe9s 10

09-04-2024 04:01

240409-elk85she71 10

09-04-2024 04:01

240409-eldjasea62 10

09-04-2024 04:01

240409-ek8m2she6w 10

14-01-2024 01:31

240114-bxveeaaeh9 7

Analysis

  • max time kernel
    600s
  • max time network
    606s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 13:27

General

  • Target

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe

  • Size

    1.9MB

  • MD5

    456dad1f25fefa40f70c152a706316bc

  • SHA1

    c741c8e32f1510c175c6d518401f3cf4d4f6d8da

  • SHA256

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412

  • SHA512

    e51d7f476d0b92cef1d2bc012f9436aead835642381241ba6d2dd149251a3ccc09b28e0be160e1e8f62aa6da79b935a6016700e31605895042c1fe61b4ca876f

  • SSDEEP

    49152:F/MBkUJZCcifDFu/6nEkqg1kka+dW0hWk9NQXNF+9uop3biUIgYcoP:FEBkmZofDFu/6nR6SW+woVBlR

Malware Config

Signatures

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
    "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
      "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2756
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4132 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:800
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4984 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:6320

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Network Service Discovery

      1
      T1046

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
        Filesize

        2.7MB

        MD5

        27acfbf94480631e547b5cb508d9d4fb

        SHA1

        f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

        SHA256

        0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

        SHA512

        902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
        Filesize

        9.6MB

        MD5

        d238f36b8ccd054d426873e719485354

        SHA1

        b7f7d417ecbbb754b545273a0d2f39b9c50474c5

        SHA256

        4e5ee18a61c2bdeeba4b79554b872da1a792196238c12f3bc0e04d1c22c15682

        SHA512

        7f5d39c1cf622a8d25cfc26b24f369a8db2c12318b08ae7a6ad873e7ff07ef968c6001a62f0d02911e16ecbbd8e8877301b846c0821f3986f96d90018894ba57

      • memory/1152-2-0x0000000002470000-0x0000000002627000-memory.dmp
        Filesize

        1.7MB

      • memory/1152-1-0x0000000000A10000-0x0000000000BCC000-memory.dmp
        Filesize

        1.7MB

      • memory/2756-79-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-15-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-7-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-8-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-13-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-14-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-77-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-5-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-27-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-28-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-29-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-3-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-43-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-56-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-60-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-61-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-63-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-65-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-68-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-76-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-66-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-64-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-62-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-72-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-70-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-80-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-4-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-86-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-85-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-6-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-67-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-74-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-73-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-78-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-71-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-69-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-101-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-89-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-99-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-98-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-88-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-97-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-96-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-95-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-94-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-83-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-82-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-81-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-100-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-109-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-108-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-106-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-92-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-103-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-91-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-90-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2756-102-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB