Resubmissions

07-05-2024 08:45

240507-kn5nfsha6t 10

07-05-2024 08:45

240507-kn42xsbg96 10

07-05-2024 08:44

240507-knlkksbg83 10

07-05-2024 08:44

240507-knky2sbg79 10

07-05-2024 08:44

240507-knknaabg78 10

25-04-2024 13:01

240425-p9hg9sah6z 7

Analysis

  • max time kernel
    456s
  • max time network
    1176s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 08:45

General

  • Target

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe

  • Size

    1.8MB

  • MD5

    05e0bbeb4452eb1e90ba6e2c730519df

  • SHA1

    a231b7fc6fd2ac37f29d0c20531dba861fc3afa9

  • SHA256

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04

  • SHA512

    3ba2dd278cf8e6b91c8b44839e37bb47f64262de2d42341711acfa0e790491690c965cac9d39de9c76105004dfa0dee34f391ff0d01097f8bf262d94300e78f1

  • SSDEEP

    49152:/gceKimpc/OM9yeF/WRG+jFvmpQtySk5kf:/gpKBp6O8yeFIG+jVaH

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    halogamingleague.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    spartanmdx7

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    studiorighi.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    zopanyqo

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
    "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
      "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 39048
        3⤵
        • Program crash
        PID:9104
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3908 -ip 3908
    1⤵
      PID:12332

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus
      Filesize

      2.4MB

      MD5

      dde78eff34a6e66b6ea6d178bc426549

      SHA1

      b253863b59f1502d06dfbcd3dd14313fe44c9e78

      SHA256

      a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

      SHA512

      343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
      Filesize

      5.2MB

      MD5

      4c5049240d3e660178196ecef01e292c

      SHA1

      eab5825a44ee014ee211725326321c0cba0f873e

      SHA256

      27fe939456fcf5974628a821b6ab4143b6a91a1f65953c805dd28e2a9e9b8913

      SHA512

      5115d1349364c448f5419c69c9db8590b2d301b72a2906bdccdf19f7804493592df6cf0c6b70ca29c98aa7ff51aa638282bdc4bc16140ce6430f759e9148c7bf

    • memory/3908-84-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-52-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-1-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-3-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-8-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-9-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-14-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-15-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-16-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-30-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-31-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-33-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-48-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-83-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-53-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-54-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-67-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-69-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-107-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-105-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-106-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-104-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-102-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-101-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-82-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-94-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-92-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-91-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-90-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-89-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-87-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-86-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-68-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-7-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-99-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-78-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-75-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-73-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-72-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-70-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-6-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-66-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-64-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-103-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-62-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-98-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-96-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-93-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-95-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-59-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-58-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-85-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-81-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-79-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-77-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-76-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-74-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-71-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-65-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-63-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-61-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-60-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-56-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-55-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3908-9034-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/4732-2-0x00000000023E0000-0x000000000259E000-memory.dmp
      Filesize

      1.7MB

    • memory/4732-4-0x00000000025A0000-0x0000000002757000-memory.dmp
      Filesize

      1.7MB