Resubmissions

12-04-2024 13:28

240412-qq3vjadh2z 10

12-04-2024 13:27

240412-qqg8tsag65 10

12-04-2024 13:27

240412-qqgmasag64 10

12-04-2024 13:27

240412-qqgbjaag62 8

12-04-2024 13:27

240412-qqdkmsdg9z 10

09-04-2024 04:02

240409-el73xahe9s 10

09-04-2024 04:01

240409-elk85she71 10

09-04-2024 04:01

240409-eldjasea62 10

09-04-2024 04:01

240409-ek8m2she6w 10

14-01-2024 01:31

240114-bxveeaaeh9 7

Analysis

  • max time kernel
    1189s
  • max time network
    1206s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2024 13:27

General

  • Target

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe

  • Size

    1.9MB

  • MD5

    456dad1f25fefa40f70c152a706316bc

  • SHA1

    c741c8e32f1510c175c6d518401f3cf4d4f6d8da

  • SHA256

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412

  • SHA512

    e51d7f476d0b92cef1d2bc012f9436aead835642381241ba6d2dd149251a3ccc09b28e0be160e1e8f62aa6da79b935a6016700e31605895042c1fe61b4ca876f

  • SSDEEP

    49152:F/MBkUJZCcifDFu/6nEkqg1kka+dW0hWk9NQXNF+9uop3biUIgYcoP:FEBkmZofDFu/6nR6SW+woVBlR

Score
7/10

Malware Config

Signatures

  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
    "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
      "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 20972
        3⤵
        • Program crash
        PID:9656

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    bd169440e5172999c9752977e42dd84c

    SHA1

    74e4b0c0a08e16fb76ef1d0d64b0cfdd8d8ce1a4

    SHA256

    1b9122b9faabbeccac50893248c8bb728ebf224a011a7f4db5d6f06e59e9e995

    SHA512

    8d72f5a5c0fb829db8a75d003a90f668918cc4bc13f4c086c4dec3efa30af0583ccf82af06d3bfb0f16086dcc702c81947e16ea8cda78753c747cb8dcee0cbfd

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    7.1MB

    MD5

    7508cd512927b141645b0d677597c19b

    SHA1

    5d8714a9de7184f6100afa02a0bfd8e4ddd1a1a1

    SHA256

    5d7d772fc7baafed17f56e670f9413815703ce6240f1c642346112a5cb0a4974

    SHA512

    e77fc92bed4e874eb8b8403904f263201a034a8ccccaa78e8c758a6036ad31f8d5699698fdfdb08c879ea2afc55774a9381a35cdc61fccdc623d400a3a6b7a1b

  • memory/2364-2-0x00000000008A0000-0x0000000000A64000-memory.dmp
    Filesize

    1.8MB

  • memory/2364-3-0x0000000002410000-0x00000000025C7000-memory.dmp
    Filesize

    1.7MB

  • memory/3052-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-22-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-23-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-24-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-26-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-29-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-36-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-37-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-38-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-51-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-60-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-61-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-1-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-106-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-78-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-81-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-109-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3052-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB