Resubmissions

11-04-2024 07:29

240411-jbfccsef62 10

11-04-2024 07:28

240411-jaw9gshg4y 9

11-04-2024 07:28

240411-jawmysef47 10

11-04-2024 07:28

240411-jawb7aef46 8

11-04-2024 07:28

240411-jav2esef45 7

07-04-2024 09:04

240407-k11v2ahh64 7

07-04-2024 09:04

240407-k1s57ahe5z 10

07-04-2024 09:03

240407-k1d19she41 10

07-04-2024 09:03

240407-kz78qahe4v 8

18-12-2023 04:55

231218-fj6bzaadg5 10

Analysis

  • max time kernel
    89s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-04-2024 07:29

General

  • Target

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe

  • Size

    1.9MB

  • MD5

    001f6aefa850c575018eaa792a0ebbc5

  • SHA1

    69a44211fda244815a6f7b4480dada97f7778fe0

  • SHA256

    6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5

  • SHA512

    24eeb6d51b6d3d2988e4eb39a0c0580013d7a3a1711d0d512a233c5a5ca1f5bb4d28b3e39e0e18990d83f592c3550e13cb905b7573c013155867b7221b9997d5

  • SSDEEP

    24576:Z0ZIVjFxbxJMgQ5DIiJ1KxwflAbWgj8RuFwTXJsK63Ct6ij0V+uYzjy2QhL8Gbge:CC9pagQFIE1KbkYF+X70V+hy7hAI1U

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    elearning.isi.ac.id
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    171203

Signatures

  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe
      "C:\Users\Admin\AppData\Local\Temp\6ffdead52c68fdafb9fb7e5f0b2e4fc806e56f1a3126bad04194cba602dd92c5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    4a588a9a8a45b44021e47fc04f8529de

    SHA1

    9da79dc4ce4697853891388fa2c6effe3d57fe50

    SHA256

    8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

    SHA512

    8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    9.2MB

    MD5

    f626e5d3a1ddc78f6e811683f3ad1247

    SHA1

    cdf30df8730e6725ab01d8979e42aaac44b0ce6a

    SHA256

    25a5d1e7d2e67d62bf36f6efeaada9e142999915bb9fdc159aaa85b83796c0f5

    SHA512

    14a5e1dfefb1d828d8843c18cd1595e5425b92c537d455fc84ee3885a795bf3e3d21e27c7faacc43d4a70922317e4ad11d5fb6539a3fd8904f2ba9264a1e1e01

  • memory/4464-3-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-4-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-21-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-40-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-41-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-42-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-46-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-47-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-51-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-52-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-53-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-58-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-81-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-60-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-78-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-82-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-92-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4464-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/4928-1-0x0000000002AB0000-0x0000000002C6F000-memory.dmp
    Filesize

    1.7MB

  • memory/4928-2-0x0000000002C70000-0x0000000002E27000-memory.dmp
    Filesize

    1.7MB