Resubmissions

11-04-2024 07:29

240411-jbfccsef62 10

11-04-2024 07:28

240411-jaw9gshg4y 9

11-04-2024 07:28

240411-jawmysef47 10

11-04-2024 07:28

240411-jawb7aef46 8

11-04-2024 07:28

240411-jav2esef45 7

07-04-2024 09:04

240407-k11v2ahh64 7

07-04-2024 09:04

240407-k1s57ahe5z 10

07-04-2024 09:03

240407-k1d19she41 10

07-04-2024 09:03

240407-kz78qahe4v 8

18-12-2023 04:55

231218-fj6bzaadg5 10

Analysis

  • max time kernel
    464s
  • max time network
    1201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-04-2024 07:28

General

  • Target

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe

  • Size

    1.9MB

  • MD5

    001f6aefa850c575018eaa792a0ebbc5

  • SHA1

    69a44211fda244815a6f7b4480dada97f7778fe0

  • SHA256

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5

  • SHA512

    24eeb6d51b6d3d2988e4eb39a0c0580013d7a3a1711d0d512a233c5a5ca1f5bb4d28b3e39e0e18990d83f592c3550e13cb905b7573c013155867b7221b9997d5

  • SSDEEP

    24576:Z0ZIVjFxbxJMgQ5DIiJ1KxwflAbWgj8RuFwTXJsK63Ct6ij0V+uYzjy2QhL8Gbge:CC9pagQFIE1KbkYF+X70V+hy7hAI1U

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    mages93.ru
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Mages93!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    mages93.ru
  • Port:
    21
  • Username:
    mages
  • Password:
    Mages93!!

Signatures

  • Contacts a large (813) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
      "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3436

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

2
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    8.5MB

    MD5

    c8821fb34a97573a1590e34608a93691

    SHA1

    a6609393fed53460223b84185b3e448dd9ed47a8

    SHA256

    2782992952bc4ae2a6c1398043c7b19998fb006107e2d4c3d2802b4a199ee1ef

    SHA512

    cdbe183d142ef72795e8ffcc5c42dc2c6273a6ede51c376c944e1fa3a608bee8f682fbb2768ff39a86588e112b5046d2ee43dc459790c9a395a4672e40b9afd5

  • memory/2484-1-0x0000000002A70000-0x0000000002C2D000-memory.dmp
    Filesize

    1.7MB

  • memory/2484-2-0x0000000002C30000-0x0000000002DE7000-memory.dmp
    Filesize

    1.7MB

  • memory/3436-3-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-14-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-15-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-16-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-41-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-42-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-43-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-52-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-53-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-54-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-58-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-61-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-86-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-105-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-103-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-82-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-79-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3436-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB