Resubmissions

12-04-2024 13:28

240412-qq3vjadh2z 10

12-04-2024 13:27

240412-qqg8tsag65 10

12-04-2024 13:27

240412-qqgmasag64 10

12-04-2024 13:27

240412-qqgbjaag62 8

12-04-2024 13:27

240412-qqdkmsdg9z 10

09-04-2024 04:02

240409-el73xahe9s 10

09-04-2024 04:01

240409-elk85she71 10

09-04-2024 04:01

240409-eldjasea62 10

09-04-2024 04:01

240409-ek8m2she6w 10

14-01-2024 01:31

240114-bxveeaaeh9 7

Analysis

  • max time kernel
    464s
  • max time network
    1207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 13:27

General

  • Target

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe

  • Size

    1.9MB

  • MD5

    456dad1f25fefa40f70c152a706316bc

  • SHA1

    c741c8e32f1510c175c6d518401f3cf4d4f6d8da

  • SHA256

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412

  • SHA512

    e51d7f476d0b92cef1d2bc012f9436aead835642381241ba6d2dd149251a3ccc09b28e0be160e1e8f62aa6da79b935a6016700e31605895042c1fe61b4ca876f

  • SSDEEP

    49152:F/MBkUJZCcifDFu/6nEkqg1kka+dW0hWk9NQXNF+9uop3biUIgYcoP:FEBkmZofDFu/6nR6SW+woVBlR

Malware Config

Signatures

  • Contacts a large (1563) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
    "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
      "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4108
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2992
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3760 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3264

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
        Filesize

        2.7MB

        MD5

        27acfbf94480631e547b5cb508d9d4fb

        SHA1

        f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

        SHA256

        0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

        SHA512

        902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
        Filesize

        9.6MB

        MD5

        80ce796194b01452175775abf7f77227

        SHA1

        c08995c324666942321223dd13d52bdb3c3998b1

        SHA256

        abe1e61ed5c794aa39b5a022c5bb94d38c783f1afad2b996fd0f4f18242998ac

        SHA512

        709782f12d9611a441af53e309d5d7cac6d283a80e68b9c313269e7c994c739a8b30e5833be2e4bbd9e196a125adc45a0ce0bbba6f7d8370174f7c4cffa52229

      • memory/4108-71-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-8-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-57-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-7-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-75-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-9-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-14-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-3-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-23-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-24-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-25-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-26-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-27-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-59-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-47-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-48-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-54-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-55-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-56-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-58-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-60-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-61-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-63-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-66-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-79-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-62-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-67-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-69-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-6-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-5-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-64-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-82-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-84-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-85-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-87-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-90-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-92-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-93-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-98-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-103-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-105-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-101-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-100-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-102-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-96-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-95-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-94-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-91-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-89-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-83-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-80-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-78-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-77-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-74-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-70-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4108-68-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4160-2-0x00000000024B0000-0x0000000002667000-memory.dmp
        Filesize

        1.7MB

      • memory/4160-1-0x0000000000A50000-0x0000000000C0E000-memory.dmp
        Filesize

        1.7MB