Resubmissions

07-05-2024 12:36

240507-pta39afh8x 10

07-05-2024 12:36

240507-ps89nafh8t 10

07-05-2024 12:36

240507-ps7qtsae72 10

07-05-2024 12:36

240507-ps65asfh7y 10

07-05-2024 12:36

240507-ps4deafh7w 8

25-04-2024 13:15

240425-qg8z7abb48 7

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:36

General

  • Target

    f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe

  • Size

    1.8MB

  • MD5

    74f0926d93b595bb0a97d12fcced1f0e

  • SHA1

    057b3c704de258d5b858afc884495405af2c7426

  • SHA256

    f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b

  • SHA512

    08f4b6a7ce8104180e538c2999115bc6cba33f3a66564db1b8369100bdbb540296207233cd25441c97f5ada1f4711c7ad4f12b18cc843ce0e9f719852444622a

  • SSDEEP

    49152:VFqIJny8yP43p0p3PvdvN71jdII5rYjsAIGi:VFqmnbc45YVN71y1AGi

Malware Config

Signatures

  • Contacts a large (683) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe
    "C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe
      "C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4368

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

1
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    5.1MB

    MD5

    2ddc7847f2c3d0a94db846c53b9e1edb

    SHA1

    c3bcd01dd917ecb14b0a22b56a3988ef398939ea

    SHA256

    a3d5c234f8ce4a2f0ae77ffcdf9e3f644ba3dc9f3aa5cb9bdda197ae72c13dad

    SHA512

    7af00fc9c14ea020f2573ac7595163605fc84a0df30b3599d4e204d1bb4cc7047c0dfa0fe706e809fe2847cba8b45a266a82cb0a9aad9812001953c9ce5fd6ed

  • memory/216-5-0x0000000004D70000-0x0000000004F27000-memory.dmp
    Filesize

    1.7MB

  • memory/216-2-0x0000000004BB0000-0x0000000004D6F000-memory.dmp
    Filesize

    1.7MB

  • memory/4368-3-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-4-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-1-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-26-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-38-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-39-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-46-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-45-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-43-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-48-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-82-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-86-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-54-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-53-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-51-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-47-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-61-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-58-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-52-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-44-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4368-49-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB