Resubmissions

07-05-2024 08:45

240507-kn5nfsha6t 10

07-05-2024 08:45

240507-kn42xsbg96 10

07-05-2024 08:44

240507-knlkksbg83 10

07-05-2024 08:44

240507-knky2sbg79 10

07-05-2024 08:44

240507-knknaabg78 10

25-04-2024 13:01

240425-p9hg9sah6z 7

Analysis

  • max time kernel
    454s
  • max time network
    1176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 08:45

General

  • Target

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe

  • Size

    1.8MB

  • MD5

    05e0bbeb4452eb1e90ba6e2c730519df

  • SHA1

    a231b7fc6fd2ac37f29d0c20531dba861fc3afa9

  • SHA256

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04

  • SHA512

    3ba2dd278cf8e6b91c8b44839e37bb47f64262de2d42341711acfa0e790491690c965cac9d39de9c76105004dfa0dee34f391ff0d01097f8bf262d94300e78f1

  • SSDEEP

    49152:/gceKimpc/OM9yeF/WRG+jFvmpQtySk5kf:/gpKBp6O8yeFIG+jVaH

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
    "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
      "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 29064
        3⤵
        • Program crash
        PID:12184
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3108 -ip 3108
    1⤵
      PID:14404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
      Filesize

      2.4MB

      MD5

      dde78eff34a6e66b6ea6d178bc426549

      SHA1

      b253863b59f1502d06dfbcd3dd14313fe44c9e78

      SHA256

      a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

      SHA512

      343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
      Filesize

      5.0MB

      MD5

      86d7b6d19c48256904dbdac78da6b825

      SHA1

      85abe8c9f4052faac4934d59e02c394de3bebfcb

      SHA256

      dddb0b71d0bb842ddc7a229329408ceb7f49f47ed70cc479671af8d87a5da2c4

      SHA512

      f145b21de8458ba35a5707da6f883fd6af7427c92b61f0b9ad7c59d12e6395e5c1e74216c6a3149988d22864f1112692449353cc87d6c18cf171965466231238

    • memory/1252-1-0x00000000023C0000-0x0000000002584000-memory.dmp
      Filesize

      1.8MB

    • memory/1252-4-0x0000000002590000-0x0000000002747000-memory.dmp
      Filesize

      1.7MB

    • memory/3108-7-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-6-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-8-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-9-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-5-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-2-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-28-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-29-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-30-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-41-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-48-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-49-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-52-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-58-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-91-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-90-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-106-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-105-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-103-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-102-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-100-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-99-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-98-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-96-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-93-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-88-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-87-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-84-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-77-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-75-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-74-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-73-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-70-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-68-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-67-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-66-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-107-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-104-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-101-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-63-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-97-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-94-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-61-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-92-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-60-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-89-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-59-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-86-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-82-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-81-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-80-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-79-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-78-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-76-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-56-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-55-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-69-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-65-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-54-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-64-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-62-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-53-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3108-9149-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB