Resubmissions

12-04-2024 14:24

240412-rq4mhabb49 10

12-04-2024 14:23

240412-rqj8vseb6x 10

12-04-2024 14:23

240412-rqhp2abb46 8

12-04-2024 14:23

240412-rqhd9seb6w 8

12-04-2024 14:23

240412-rqgsqseb6v 8

09-04-2024 07:30

240409-jb97qsch3w 10

09-04-2024 07:30

240409-jb2wcshe88 10

09-04-2024 07:29

240409-jba3mscg9s 10

09-04-2024 07:28

240409-ja2h7she62 7

29-03-2024 02:37

240329-c4jf6aga87 9

Analysis

  • max time kernel
    68s
  • max time network
    306s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2024 14:23

General

  • Target

    bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe

  • Size

    1.9MB

  • MD5

    bab406ad3b0603a45625755ffbccce49

  • SHA1

    7ce0bd31c68c5b54854098acad195b7a8d804939

  • SHA256

    bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8

  • SHA512

    a85ca2bc5ab42f8d32856a87c665b66df7d8e1c1ebbb143015d06fcc1bddba1faf684e2ee1d2a572f5ed04edf3a061837c293b5c1e3d2214864b90d8a68d25cc

  • SSDEEP

    49152:hgWDef4IXn7EvfNf+x83OeG5ztpAEq2pe2n9SCtQV:hvo49fk83ONztiEqz2nA

Score
7/10

Malware Config

Signatures

  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe
    "C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe
      "C:\Users\Admin\AppData\Local\Temp\bee5a8794014d11323dfb0276e541a0ee9567f61521a1a885ade5ca2d87f36d8.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    ab9edbf2abe36a005b75ed63e6c044f5

    SHA1

    641b5f77d9b0395d87c197a1671f37025410dd06

    SHA256

    6633922a7479ba93178e02f8dde9db0dc50cec012759ea4b66fd5cf5cf92bbad

    SHA512

    d848019b147fbc0709a09c135979df29a339b7c5a84899fa8cba2dc2cf3fbd3e085877f57cbbb20404126c8dae9db061a98316cd2d2248e400e282ec95b4b827

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    12.2MB

    MD5

    fb6754320a605ff82088dfd2963d02e8

    SHA1

    4d154f8a1a4471f013d611e8ff6b77f9fb1e104c

    SHA256

    e44a7af09d45d5e810fceca5be4200b76238d46906d455b237be39288f7e7754

    SHA512

    a2499da309798948cfa06a0cd5e275ee17cb62c14d84439736b937f638115cb1d38da3700f051c8a1443bbe31e31d5a91f837b3d73c2a5f077ff738c67fbb046

  • memory/2096-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-10-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-11-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-22-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-39-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-42-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-43-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-44-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-48-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-49-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-52-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-50-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-54-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-53-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2096-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-60-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-58-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-81-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2096-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2892-0-0x0000000002050000-0x0000000002208000-memory.dmp
    Filesize

    1.7MB

  • memory/2892-1-0x0000000002050000-0x0000000002208000-memory.dmp
    Filesize

    1.7MB

  • memory/2892-2-0x0000000002210000-0x00000000023C7000-memory.dmp
    Filesize

    1.7MB