Resubmissions
08-06-2024 08:50
240608-krvyesae91 1008-05-2024 16:15
240508-tqnx6ach3w 1008-05-2024 16:07
240508-tkr3mafa54 1001-05-2024 18:02
240501-wmf49acg3s 627-04-2024 08:46
240427-kpfeysff8s 1025-04-2024 21:25
240425-z9y55afb7v 1025-04-2024 21:16
240425-z4pphafa97 1025-04-2024 18:27
240425-w3929sde33 1025-04-2024 18:17
240425-ww4a5sdc8x 10Analysis
-
max time kernel
0s -
max time network
12s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-06-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
000.exe
Resource
win11-20240426-en
Behavioral task
behavioral2
Sample
Ana.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
Bad Rabit.exe
Resource
win11-20240426-en
Behavioral task
behavioral4
Sample
Desktop Puzzle.exe
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
Memz.exe
Resource
win11-20240426-en
Behavioral task
behavioral6
Sample
NoEscape.exe
Resource
win11-20240426-en
Behavioral task
behavioral7
Sample
WannaCrypt0r.exe
Resource
win11-20240508-en
Errors
General
-
Target
Ana.exe
-
Size
2.1MB
-
MD5
f571faca510bffe809c76c1828d44523
-
SHA1
7a3ca1660f0a513316b8cd5496ac7dbe82f0e0c2
-
SHA256
117d7af0deb40b3fe532bb6cbe374884fa55ed7cfe053fe698720cdccb5a59cb
-
SHA512
a08bca2fb1387cc70b737520d566c7117aa3fdb9a52f5dbb0bb7be44630da7977882d8c808cbee843c8a180777b4ac5819e8bafda6b2c883e380dc7fb5358a51
-
SSDEEP
49152:OwVYlfBUDiZx8Fa/Q0NuB3btlnCItWNSwoy:OxPUDQmso0NuBZlnCItM
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
DB.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DB.EXE -
Executes dropped EXE 5 IoCs
Processes:
AV.EXEAV2.EXEDB.EXEEN.EXESB.EXEpid process 3436 AV.EXE 484 AV2.EXE 1260 DB.EXE 3504 EN.EXE 5116 SB.EXE -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DB.EXE upx C:\Users\Admin\AppData\Local\Temp\EN.EXE upx behavioral2/memory/1260-44-0x0000000000790000-0x0000000000823000-memory.dmp upx behavioral2/memory/1260-41-0x0000000000790000-0x0000000000823000-memory.dmp upx behavioral2/memory/3504-63-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/1260-62-0x0000000000790000-0x0000000000823000-memory.dmp upx behavioral2/memory/1260-33-0x0000000000400000-0x0000000000445000-memory.dmp upx behavioral2/memory/1260-45-0x0000000000790000-0x0000000000823000-memory.dmp upx behavioral2/memory/1260-88-0x0000000000400000-0x0000000000445000-memory.dmp upx behavioral2/memory/1260-90-0x0000000000790000-0x0000000000823000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
DB.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DB.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3744 ipconfig.exe -
Processes:
AV.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\30530A0C86EDB1CD5A2A5FE37EF3BF28E69BE16D AV.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\30530A0C86EDB1CD5A2A5FE37EF3BF28E69BE16D\Blob = 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 AV.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
DB.EXEpid process 1260 DB.EXE 1260 DB.EXE 1260 DB.EXE 1260 DB.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DB.EXEdescription pid process Token: SeDebugPrivilege 1260 DB.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Ana.exedescription pid process target process PID 4052 wrote to memory of 3436 4052 Ana.exe AV.EXE PID 4052 wrote to memory of 3436 4052 Ana.exe AV.EXE PID 4052 wrote to memory of 3436 4052 Ana.exe AV.EXE PID 4052 wrote to memory of 484 4052 Ana.exe AV2.EXE PID 4052 wrote to memory of 484 4052 Ana.exe AV2.EXE PID 4052 wrote to memory of 484 4052 Ana.exe AV2.EXE PID 4052 wrote to memory of 1260 4052 Ana.exe DB.EXE PID 4052 wrote to memory of 1260 4052 Ana.exe DB.EXE PID 4052 wrote to memory of 1260 4052 Ana.exe DB.EXE PID 4052 wrote to memory of 3504 4052 Ana.exe EN.EXE PID 4052 wrote to memory of 3504 4052 Ana.exe EN.EXE PID 4052 wrote to memory of 3504 4052 Ana.exe EN.EXE PID 4052 wrote to memory of 5116 4052 Ana.exe SB.EXE PID 4052 wrote to memory of 5116 4052 Ana.exe SB.EXE PID 4052 wrote to memory of 5116 4052 Ana.exe SB.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ana.exe"C:\Users\Admin\AppData\Local\Temp\Ana.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\AV.EXE"C:\Users\Admin\AppData\Local\Temp\AV.EXE"2⤵
- Executes dropped EXE
- Modifies system certificate store
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\AV2.EXE"C:\Users\Admin\AppData\Local\Temp\AV2.EXE"2⤵
- Executes dropped EXE
PID:484 -
C:\Users\Admin\AppData\Local\Temp\DB.EXE"C:\Users\Admin\AppData\Local\Temp\DB.EXE"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260 -
C:\Windows\SysWOW64\panmapo.exeC:\Windows\SysWOW64\panmapo.exe3⤵PID:4752
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns4⤵
- Gathers network information
PID:3744 -
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins1546.bat "C:\Users\Admin\AppData\Local\Temp\DB.EXE"3⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\EN.EXE"C:\Users\Admin\AppData\Local\Temp\EN.EXE"2⤵
- Executes dropped EXE
PID:3504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\EN.EXE > nul3⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\SB.EXE"C:\Users\Admin\AppData\Local\Temp\SB.EXE"2⤵
- Executes dropped EXE
PID:5116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f284568010505119f479617a2e7dc189
SHA1e23707625cce0035e3c1d2255af1ed326583a1ea
SHA25626c8f13ea8dc17443a9fa005610537cb6700aebaf748e747e9278d504e416eb1
SHA512ebe96e667dfde547c5a450b97cd7534b977f4073c7f4cbc123a0e00baaefeb3be725c1cafbfb5bb040b3359267954cd1b4e2094ef71fc273732016ee822064bf
-
Filesize
368KB
MD5014578edb7da99e5ba8dd84f5d26dfd5
SHA1df56d701165a480e925a153856cbc3ab799c5a04
SHA2564ce5e8b510895abb204f97e883d8cbaacc29ccef0844d9ae81f8666f234b0529
SHA512bd5159af96d83fc7528956c5b1bd6f93847db18faa0680c6041f87bbebef5e3ba2de1f185d77ff28b8d7d78ec4f7bd54f48b37a16da39f43314ef022b4a36068
-
Filesize
243KB
MD5c6746a62feafcb4fca301f606f7101fa
SHA1e09cd1382f9ceec027083b40e35f5f3d184e485f
SHA256b5a255d0454853c8afc0b321e1d86dca22c3dbefb88e5d385d2d72f9bc0109e6
SHA512ee5dfa08c86bf1524666f0851c729970dbf0b397db9595a2bae01516299344edb68123e976592a83e492f2982fafe8d350ba2d41368eb4ecf4e6fe12af8f5642
-
Filesize
6KB
MD5621f2279f69686e8547e476b642b6c46
SHA166f486cd566f86ab16015fe74f50d4515decce88
SHA256c17a18cf2c243303b8a6688aad83b3e6e9b727fcd89f69065785ef7f1a2a3e38
SHA512068402b02f1056b722f21b0a354b038f094d02e4a066b332553cd6b36e3640e8f35aa0499a2b057c566718c3593d3cea6bbabd961e04f0a001fd45d8be8e1c4e
-
Filesize
149KB
MD5fe731b4c6684d643eb5b55613ef9ed31
SHA1cfafe2a14f5413278304920154eb467f7c103c80
SHA256e7953daad7a68f8634ded31a21a31f0c2aa394ca9232e2f980321f7b69176496
SHA512f7756d69138df6d3b0ffa47bdf274e5fd8aab4fff9d68abe403728c8497ac58e0f3d28d41710de715f57b7a2b5daa2dd7e04450f19c6d013a08f543bd6fc9c2e
-
Filesize
224KB
MD59252e1be9776af202d6ad5c093637022
SHA16cc686d837cd633d9c2e8bc1eaba5fc364bf71d8
SHA256ce822ff86e584f15b6abd14c61453bd3b481d4ec3fdeb961787fceb52acd8bd6
SHA51298b1b3ce4d16d36f738478c6cf41e8f4a57d3a5ecfa8999d45592f79a469d8af8554bf4d5db34cb79cec71ce103f4fde1b41bd3cce30714f803e432e53da71ea
-
Filesize
1010B
MD56e630504be525e953debd0ce831b9aa0
SHA1edfa47b3edf98af94954b5b0850286a324608503
SHA2562563fe2f793f119a1bae5cca6eab9d8c20409aa1f1e0db341c623e1251244ef5
SHA512bbcf285309a4d5605e19513c77ef077a4c451cbef04e3cbdfec6d15cc157a9800a7ff6f70964b0452ddb939ff50766e887904eda06a9999fdedf5b2e8776ebd2
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42
-
Filesize
101KB
MD506799fea697cc2afd33678a058dcfbf1
SHA16c2ff4c19961a92194b1606d8da78021d084bd0a
SHA2568568786be963045f391aff91ecc5aba1543595f8e7b6ab6ab16cac81b585adb0
SHA5125036bf3400ba14be6abb3159357511a4010ed34ecd2f47026610683942d629d593b1dc0bc128fd0182ec1feed90c2c68667709ac7b4dbb1f3ccb4f06542113bc