Resubmissions

12-04-2024 13:28

240412-qq3vjadh2z 10

12-04-2024 13:27

240412-qqg8tsag65 10

12-04-2024 13:27

240412-qqgmasag64 10

12-04-2024 13:27

240412-qqgbjaag62 8

12-04-2024 13:27

240412-qqdkmsdg9z 10

09-04-2024 04:02

240409-el73xahe9s 10

09-04-2024 04:01

240409-elk85she71 10

09-04-2024 04:01

240409-eldjasea62 10

09-04-2024 04:01

240409-ek8m2she6w 10

14-01-2024 01:31

240114-bxveeaaeh9 7

Analysis

  • max time kernel
    550s
  • max time network
    1201s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2024 13:27

General

  • Target

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe

  • Size

    1.9MB

  • MD5

    456dad1f25fefa40f70c152a706316bc

  • SHA1

    c741c8e32f1510c175c6d518401f3cf4d4f6d8da

  • SHA256

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412

  • SHA512

    e51d7f476d0b92cef1d2bc012f9436aead835642381241ba6d2dd149251a3ccc09b28e0be160e1e8f62aa6da79b935a6016700e31605895042c1fe61b4ca876f

  • SSDEEP

    49152:F/MBkUJZCcifDFu/6nEkqg1kka+dW0hWk9NQXNF+9uop3biUIgYcoP:FEBkmZofDFu/6nR6SW+woVBlR

Malware Config

Signatures

  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
    "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
      "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

1
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    27acfbf94480631e547b5cb508d9d4fb

    SHA1

    f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

    SHA256

    0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

    SHA512

    902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    6.5MB

    MD5

    497e34a81975c2697d01d123ff4ea200

    SHA1

    920a9551327f9d784bb5feeff5c0de0601e9b417

    SHA256

    917f1c9f69a3a3deac73049ab9ebb159ba772f31d6180a0be4a9435a486d61a0

    SHA512

    204637bbfb765237db4b1bb5a584c0318fc9e6fc86f8d1234db3eafd590c95b2085690cc51a4d736fa1ba037be48d74dda4bebfd97a8a8e5b46b00308c921a93

  • memory/2356-0-0x0000000000830000-0x00000000009E8000-memory.dmp
    Filesize

    1.7MB

  • memory/2356-1-0x0000000000830000-0x00000000009E8000-memory.dmp
    Filesize

    1.7MB

  • memory/2356-5-0x0000000002110000-0x00000000022C7000-memory.dmp
    Filesize

    1.7MB

  • memory/2356-25-0x0000000002110000-0x00000000022C7000-memory.dmp
    Filesize

    1.7MB

  • memory/3048-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3048-4-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-10-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-11-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-16-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-26-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-27-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-28-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-34-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-35-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-39-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-42-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-43-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-44-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-45-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-51-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-79-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-82-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-103-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-109-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-106-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-105-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3048-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB