Resubmissions

05-09-2023 01:34

230905-by5lrsch46 10

Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:20

General

  • Target

    d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe

  • Size

    328KB

  • MD5

    bed5bc899097b4922fb846b4c571eb8a

  • SHA1

    fc46b499c632debda49c629c9b550db28f4a0417

  • SHA256

    d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20

  • SHA512

    19904b5ae96e4a050b91ae814d35ab3786fae07c81a84063caaa19ae4f6f2797790cf330bcb1b04d788a57ec8698c80b17f68a4a0ac7405e5bbec0e29d83ecb5

  • SSDEEP

    6144:cNDlOlZXy3X2zE2Ymn0xduOp+E8bfiN/9WG3ktHhpBnyv+bx2MTxr9LAJeVsBqt+:csZXy3Xn2YlduOp+jbqN/9WG3QBPyv+q

Score
7/10

Malware Config

Signatures

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe
    "C:\Users\Admin\AppData\Local\Temp\d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe
      "C:\Users\Admin\AppData\Local\Temp\d80d51404cf247d308a927c553201bffc89b06d8ff1c2590e031f46476671c20.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsf9480.tmp\System.dll
    Filesize

    12KB

    MD5

    8cf2ac271d7679b1d68eefc1ae0c5618

    SHA1

    7cc1caaa747ee16dc894a600a4256f64fa65a9b8

    SHA256

    6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

    SHA512

    ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

  • memory/1548-10-0x0000000076FE1000-0x0000000077101000-memory.dmp
    Filesize

    1.1MB

  • memory/1548-11-0x0000000073E45000-0x0000000073E46000-memory.dmp
    Filesize

    4KB

  • memory/1784-12-0x0000000077068000-0x0000000077069000-memory.dmp
    Filesize

    4KB

  • memory/1784-13-0x0000000077085000-0x0000000077086000-memory.dmp
    Filesize

    4KB

  • memory/1784-14-0x0000000072940000-0x0000000073B94000-memory.dmp
    Filesize

    18.3MB

  • memory/1784-16-0x0000000076FE1000-0x0000000077101000-memory.dmp
    Filesize

    1.1MB