Resubmissions

13-11-2024 23:34

241113-3kmbta1eqc 10

13-11-2024 22:28

241113-2dpb6azme1 10

11-11-2024 05:34

241111-f9w6zstjbz 10

11-11-2024 03:05

241111-dlmlja1jbx 10

11-11-2024 03:00

241111-dhk9aszrdz 10

08-11-2024 08:59

241108-kx2cdssjdk 10

08-11-2024 08:55

241108-kvvf3aymdw 10

Analysis

  • max time kernel
    146s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 08:59

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • SSDEEP

    6144:bLUHLyHlwFjxDi2nEZkQ4NXxp0XMgkBWPqdN/jGdfYY7SRA7j4YlvfYAAjJ:4uFi02nEZh4jp0XLuxGdgTm73vL

Malware Config

Signatures

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\96e24982-7e70-4a82-b204-3ff1848e5b8d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 756 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1132
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 3004 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    67e486b2f148a3fca863728242b6273e

    SHA1

    452a84c183d7ea5b7c015b597e94af8eef66d44a

    SHA256

    facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

    SHA512

    d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    436B

    MD5

    971c514f84bba0785f80aa1c23edfd79

    SHA1

    732acea710a87530c6b08ecdf32a110d254a54c8

    SHA256

    f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

    SHA512

    43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    1d0ac76396e4a3cf76b7636e89ae66c5

    SHA1

    af7a912fed43990782a457a116f1cbbf5f032ccb

    SHA256

    e909ccc5d0cd13c127eb3ea4fd2209fcc6e6d20da704a7e97b555ae2182e3ec1

    SHA512

    757f74159f19ec2eb0757f39c46ef66ff3411e7c2ae11c7ae7d6d1fc587a44c3c303b13bb2c86343160fd31571525470304bc534d15172ae2e55b4a87df37893

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc4f6957475080133bc7855e326297a2

    SHA1

    eff7b87d5a97dd841e27f31628e7d81c60de41b9

    SHA256

    0b3a90277fc3ce1145d013ecf94a2a27a64e4534766c0f4d617b47507d4f8e6b

    SHA512

    de603d2ef9b934fcb8bf1f47ed47823bb1cee63e023bfc4dc7616eb9dfef6b6db6a04891e72bcb1f25b80fb94d1112c40329d849adf762f2d36a1a229967ad2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f90bf7471b099f7e934c5dabb7f8f93

    SHA1

    227b0d19c994f205649c58efc44869cb6b2246b8

    SHA256

    f13cf76dfea8dedb542bbef393737ad33e4edbb26515bd88c800771d533baa93

    SHA512

    97667cb1e3ab2c9e00bd2bb1b2e943bb0e0b2693fc65549626c481278610854336f9388f3ee653ffb68758c8c6adcbf91983ff5c9b566fa5a3b923903a361766

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    35cf15ee622bca5004764316dfad6b77

    SHA1

    ef2b588bf2efff1d9823cb9cfea7c1b75321cc1c

    SHA256

    b18a285486dc48d15f8c713b39d4a336f23e640d1d1a17efb6c9db9c87a8d4eb

    SHA512

    96cc1adf37ab0721cca4926c43ca4ea9491d7027350545173e9d3d4962d8a2fe2ae214df815988f51e1762615ce24e47da4acdbb8a68690f1e05212343f5de0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    ad612e0ec1f8ff5d0066b0e03daf08fc

    SHA1

    9597f3c9b4735523193956f1d94a3f5546e748e4

    SHA256

    fdabb0f4495ce8cb175584083c017031d753e165036d1b7789fd75e8d2c3a391

    SHA512

    0067a9e7653d6422fdfe0034ce8dcdc3d72e1055af18d85a4aa5a050a65eb8639d422d3a4549654055ff99e2206c0134be44a88607951309acb89dc3a2e9c496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    c839baad3098e32777b6ff23dff87947

    SHA1

    5caad59e9b38b53c61ba0c02777046aea19dd510

    SHA256

    ff406d14d58df5600d16ab95621b122e4e4575b70a21782e13706c5c3549e48c

    SHA512

    847c1cb142da097d6a4254ea9048450f5cc4bf4a5a214e6c5bd32d4c59e2481ce71071fb3ad84bf5544c281d8b7adbba5da63b6460278ae97b88c11b24015516

  • C:\Users\Admin\AppData\Local\96e24982-7e70-4a82-b204-3ff1848e5b8d\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

    Filesize

    669KB

    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\geo[1].json

    Filesize

    541B

    MD5

    839cfc9db79e4d5d1472cc1463892ee9

    SHA1

    28a5d76254cd1ca8dee1a9b91cede46dff570ff8

    SHA256

    2a8b99980790ccf38faea6d4e1c0a3f2292a1a3e02a77d257381c24d95eb23c7

    SHA512

    b4ecf3ce9795ce871d6a409461c97091b9d4f14a82f6b6c7bf65955fead9a7b746e38b3ed88ab61349b5ced58c80540deacc7dfa800e9d6ff9d04fd89a16a825

  • C:\Users\Admin\AppData\Local\Temp\CabF5B4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7206.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/756-46-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/756-92-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1060-94-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1132-91-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1632-23-0x0000000000270000-0x0000000000370000-memory.dmp

    Filesize

    1024KB

  • memory/1632-21-0x0000000003960000-0x0000000003A09000-memory.dmp

    Filesize

    676KB

  • memory/1632-2-0x0000000000270000-0x0000000000370000-memory.dmp

    Filesize

    1024KB

  • memory/1632-3-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/1632-22-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1632-24-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/1632-0-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-27-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-25-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-28-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-45-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-42-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-93-0x0000000002700000-0x00000000027A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-44-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3004-95-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB