Resubmissions

12-04-2024 13:28

240412-qq3vjadh2z 10

12-04-2024 13:27

240412-qqg8tsag65 10

12-04-2024 13:27

240412-qqgmasag64 10

12-04-2024 13:27

240412-qqgbjaag62 8

12-04-2024 13:27

240412-qqdkmsdg9z 10

09-04-2024 04:02

240409-el73xahe9s 10

09-04-2024 04:01

240409-elk85she71 10

09-04-2024 04:01

240409-eldjasea62 10

09-04-2024 04:01

240409-ek8m2she6w 10

14-01-2024 01:31

240114-bxveeaaeh9 7

Analysis

  • max time kernel
    352s
  • max time network
    1809s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 13:27

General

  • Target

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe

  • Size

    1.9MB

  • MD5

    456dad1f25fefa40f70c152a706316bc

  • SHA1

    c741c8e32f1510c175c6d518401f3cf4d4f6d8da

  • SHA256

    67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412

  • SHA512

    e51d7f476d0b92cef1d2bc012f9436aead835642381241ba6d2dd149251a3ccc09b28e0be160e1e8f62aa6da79b935a6016700e31605895042c1fe61b4ca876f

  • SSDEEP

    49152:F/MBkUJZCcifDFu/6nEkqg1kka+dW0hWk9NQXNF+9uop3biUIgYcoP:FEBkmZofDFu/6nR6SW+woVBlR

Malware Config

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    maoo.ru
  • Port:
    21
  • Username:
    marius..re
  • Password:
    Marius!!

Signatures

  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
    "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe
      "C:\Users\Admin\AppData\Local\Temp\67d39d9194a79f2f1aa0585b8cbc3a38a651964d72469e27692a62038ae3b412.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4336
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1480
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5392

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
        Filesize

        2.7MB

        MD5

        27acfbf94480631e547b5cb508d9d4fb

        SHA1

        f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

        SHA256

        0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

        SHA512

        902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

      • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
        Filesize

        5.7MB

        MD5

        1f27072bdfde28376e9585989964cd23

        SHA1

        97b47cda84e87a85f259ca5ef71d3fcbd5178d82

        SHA256

        d610a3037f2dbeb4cde3155ded41ce765351f2b7c6f0f081622d458afcce6d18

        SHA512

        75f15ade433a1455451fd0b21d6b4e5b1102d63de4c65ed8af7f4920194d810ff8eb25eb5d3f0bd4e02ee1e4bf7c3c96546daec1a3867b54ce572891bae1c6bf

      • memory/1836-1-0x0000000000A80000-0x0000000000C47000-memory.dmp
        Filesize

        1.8MB

      • memory/1836-2-0x00000000024F0000-0x00000000026A7000-memory.dmp
        Filesize

        1.7MB

      • memory/4336-3-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-5-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-6-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-7-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-8-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-9-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-14-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-23-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-24-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-25-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-27-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-30-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-34-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-35-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-38-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-39-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-40-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-43-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-55-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-56-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-60-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-61-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-65-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-66-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-67-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-68-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-72-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-73-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-74-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-75-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-77-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-76-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-80-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-81-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-86-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-93-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-110-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-112-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-109-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-107-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-106-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-105-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-104-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-101-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-99-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-98-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-108-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-96-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-95-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-92-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-100-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-97-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-91-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-88-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-87-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-89-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-84-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-82-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-85-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-83-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-79-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB

      • memory/4336-78-0x0000000000400000-0x0000000000848000-memory.dmp
        Filesize

        4.3MB