Resubmissions

07-05-2024 08:45

240507-kn5nfsha6t 10

07-05-2024 08:45

240507-kn42xsbg96 10

07-05-2024 08:44

240507-knlkksbg83 10

07-05-2024 08:44

240507-knky2sbg79 10

07-05-2024 08:44

240507-knknaabg78 10

25-04-2024 13:01

240425-p9hg9sah6z 7

Analysis

  • max time kernel
    452s
  • max time network
    454s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 08:44

General

  • Target

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe

  • Size

    1.8MB

  • MD5

    05e0bbeb4452eb1e90ba6e2c730519df

  • SHA1

    a231b7fc6fd2ac37f29d0c20531dba861fc3afa9

  • SHA256

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04

  • SHA512

    3ba2dd278cf8e6b91c8b44839e37bb47f64262de2d42341711acfa0e790491690c965cac9d39de9c76105004dfa0dee34f391ff0d01097f8bf262d94300e78f1

  • SSDEEP

    49152:/gceKimpc/OM9yeF/WRG+jFvmpQtySk5kf:/gpKBp6O8yeFIG+jVaH

Malware Config

Signatures

  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
    "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
      "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 12500
        3⤵
        • Program crash
        PID:10808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20192
        3⤵
        • Program crash
        PID:5308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2720 -ip 2720
    1⤵
      PID:6440
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2720 -ip 2720
      1⤵
        PID:512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Network Service Discovery

      1
      T1046

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
        Filesize

        2.4MB

        MD5

        dde78eff34a6e66b6ea6d178bc426549

        SHA1

        b253863b59f1502d06dfbcd3dd14313fe44c9e78

        SHA256

        a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

        SHA512

        343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
        Filesize

        6.3MB

        MD5

        7cec04783a92786ba18d964c671c5046

        SHA1

        efae08deee0a33f7fdbcedda5ff1f39f591d22a9

        SHA256

        8a39104057ed814cf5b656d8f2433389b51d4cb308f4e962103be888a8c89cca

        SHA512

        56a6ec40d628186a4563e44b4f88e3704c9a1bf9a5160bdb1e43b8f6264820341897d3e9dc54c0f60d3360ea977a0f1eff9524f1d75011290d628e446dff45e2

      • memory/2720-3-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-4-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-6-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-7-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-8-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-9-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-22-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-28-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-29-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-31-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-44-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-45-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-47-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-75-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-76-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-50-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-69-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-67-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-49-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-48-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-63-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-61-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-59-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-56-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-54-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-53-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-52-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-46-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-74-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-101-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-97-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-96-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-94-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-93-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-92-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-91-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-88-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-85-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-83-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-82-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-79-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-78-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-72-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-71-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-70-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-68-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-66-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-65-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-64-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-62-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-58-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-57-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-102-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-100-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-55-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-95-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-90-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-87-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-86-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-84-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-51-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/2720-77-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/3584-1-0x00000000023A0000-0x000000000255C000-memory.dmp
        Filesize

        1.7MB

      • memory/3584-2-0x0000000002560000-0x0000000002717000-memory.dmp
        Filesize

        1.7MB