Resubmissions

26-04-2024 07:51

240426-jp4xwacb3v 10

26-04-2024 07:51

240426-jp4l4scb3t 10

26-04-2024 07:51

240426-jp31kscb53 8

26-04-2024 07:51

240426-jpwaqscb47 10

26-04-2024 07:51

240426-jpvn7scb2x 7

25-04-2024 12:59

240425-p8jzpsba43 10

Analysis

  • max time kernel
    300s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 07:51

General

  • Target

    9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe

  • Size

    1.9MB

  • MD5

    1457ef90efde49a7ee83080ce051d6f7

  • SHA1

    8ca6d983fe2997fa7009458383b84e0d1edeb279

  • SHA256

    9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40

  • SHA512

    582628e02510812e0ed06cc05a1bfb98e96f019935efb71d23dd94745a0c5db12771bf0c81579dd7ad4f44b90e7192b95d5d2ed4a6649adc00b486c28df643d0

  • SSDEEP

    49152:Vbe6aahW7iaBUHvG+vxz90ChL0WF+UIGDDS/NL:vaaA7iYb+dtQWFZvSR

Malware Config

Signatures

  • Contacts a large (1050) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe
    "C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe
      "C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3148

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

2
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    a71659bcabc3b32eed883c95c44b1a62

    SHA1

    eb0af3adaf524b61490f01e5ae86cfee0bd18663

    SHA256

    be1ab31af3ff4cec23c0d093e66964ad6e18028e80aa98de834aa6fbe8b598e1

    SHA512

    0cb24ac55861b5d97658f110525b62803ef9190e7274fb908ff8de9f05e1369d8d8a535d8f8c01e33b5498cc4acb18e0cf7be3b76dc3c6fdad78090d9fbba1dc

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    5.4MB

    MD5

    76979cecd457719bb282e69517bbe106

    SHA1

    6c939179a3ad6cf31cc5b817bb8a3bf5ebb7400a

    SHA256

    17b18630d81c49b39bdd9133868673535da98e5bd91c8f54dd414279c7505f68

    SHA512

    328c97e39c447d92b53d51649d3ed6b35b4ee297b84323c185434de98aeb0f4d6c3feb61657525c46ed840a1d90700cef502c60f88ea3e59610adaae3db82bb0

  • memory/1704-2-0x0000000002750000-0x0000000002907000-memory.dmp
    Filesize

    1.7MB

  • memory/1704-1-0x0000000002570000-0x0000000002735000-memory.dmp
    Filesize

    1.8MB

  • memory/3148-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-14-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-15-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-16-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-17-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-27-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-29-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-45-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-49-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-50-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-51-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-58-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-60-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-3-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-78-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-86-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-103-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-92-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3148-61-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB