Resubmissions

07-05-2024 08:45

240507-kn5nfsha6t 10

07-05-2024 08:45

240507-kn42xsbg96 10

07-05-2024 08:44

240507-knlkksbg83 10

07-05-2024 08:44

240507-knky2sbg79 10

07-05-2024 08:44

240507-knknaabg78 10

25-04-2024 13:01

240425-p9hg9sah6z 7

Analysis

  • max time kernel
    298s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 08:44

General

  • Target

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe

  • Size

    1.8MB

  • MD5

    05e0bbeb4452eb1e90ba6e2c730519df

  • SHA1

    a231b7fc6fd2ac37f29d0c20531dba861fc3afa9

  • SHA256

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04

  • SHA512

    3ba2dd278cf8e6b91c8b44839e37bb47f64262de2d42341711acfa0e790491690c965cac9d39de9c76105004dfa0dee34f391ff0d01097f8bf262d94300e78f1

  • SSDEEP

    49152:/gceKimpc/OM9yeF/WRG+jFvmpQtySk5kf:/gpKBp6O8yeFIG+jVaH

Malware Config

Signatures

  • Contacts a large (739) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 63 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
    "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
      "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

1
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    dde78eff34a6e66b6ea6d178bc426549

    SHA1

    b253863b59f1502d06dfbcd3dd14313fe44c9e78

    SHA256

    a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

    SHA512

    343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    5.3MB

    MD5

    61892b2498fa6404e916557a97abd7dc

    SHA1

    173acf77ffc27339d4ad238143378a8594e21a82

    SHA256

    24bdda2a2ac245bfe26e0d229b1e22e3b8cfcc9f89d0cf69063277f476b39616

    SHA512

    d8196e3cc866ad724c3288d6a9ba476dbc1b40a959e9817c40343328fde1af4043ae05dd48e29a12d25870a6894d4c638866fd3a2642d76e577687ab15b50014

  • memory/2488-2-0x0000000002480000-0x0000000002637000-memory.dmp
    Filesize

    1.7MB

  • memory/2488-1-0x00000000022A0000-0x0000000002461000-memory.dmp
    Filesize

    1.8MB

  • memory/4364-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-3-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-14-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-24-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-29-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-30-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-41-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-45-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-48-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-49-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-53-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-54-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-60-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-61-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-92-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-108-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-107-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-105-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-103-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-106-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-82-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-86-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-81-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-78-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4364-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB