Resubmissions

07-05-2024 12:36

240507-pta39afh8x 10

07-05-2024 12:36

240507-ps89nafh8t 10

07-05-2024 12:36

240507-ps7qtsae72 10

07-05-2024 12:36

240507-ps65asfh7y 10

07-05-2024 12:36

240507-ps4deafh7w 8

25-04-2024 13:15

240425-qg8z7abb48 7

Analysis

  • max time kernel
    439s
  • max time network
    440s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:36

General

  • Target

    f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe

  • Size

    1.8MB

  • MD5

    74f0926d93b595bb0a97d12fcced1f0e

  • SHA1

    057b3c704de258d5b858afc884495405af2c7426

  • SHA256

    f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b

  • SHA512

    08f4b6a7ce8104180e538c2999115bc6cba33f3a66564db1b8369100bdbb540296207233cd25441c97f5ada1f4711c7ad4f12b18cc843ce0e9f719852444622a

  • SSDEEP

    49152:VFqIJny8yP43p0p3PvdvN71jdII5rYjsAIGi:VFqmnbc45YVN71y1AGi

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe
    "C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe
      "C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 10128
        3⤵
        • Program crash
        PID:8432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 10128
        3⤵
        • Program crash
        PID:8260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3912 -ip 3912
    1⤵
      PID:10188

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus
      Filesize

      2.4MB

      MD5

      0ce4530144899e61e7151afe7810919f

      SHA1

      f300561ff8bbd2b426926aced1e576bd2b91d001

      SHA256

      59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

      SHA512

      595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
      Filesize

      7.6MB

      MD5

      c3c265b29a65cf3b11f13b79513b7f25

      SHA1

      9ad38784bd6dd430a8501436cc93ead880f9bf64

      SHA256

      666695a5394500142e6c509175421085b2e12b4d7bd5fc9f757003c65bcff89e

      SHA512

      3618e37c8572b709b96925af1227d3405e539eb5164cf6921f6304c081f7cfdea04177462997c6b778f7b1dde6d8edfd41d0656cb8c9371ddce6319490462186

    • memory/3460-1-0x0000000004A60000-0x0000000004C20000-memory.dmp
      Filesize

      1.8MB

    • memory/3460-2-0x0000000004C30000-0x0000000004DE7000-memory.dmp
      Filesize

      1.7MB

    • memory/3912-4-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-7-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-6-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-5-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-8-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-3-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-9-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-14-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-15-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-16-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-32-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-33-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-34-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-40-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-41-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-45-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-51-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-55-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-56-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-61-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-62-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-63-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-72-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-106-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-107-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-105-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-101-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-100-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-99-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-95-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-94-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-93-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-83-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-81-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-79-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-78-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-77-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-75-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-104-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-103-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-97-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-69-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-98-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-96-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-68-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-92-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-67-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-91-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-90-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-89-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-88-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-87-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-86-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-84-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-82-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-80-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-76-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-74-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-73-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-71-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-70-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-66-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-65-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3912-64-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB