Resubmissions

07-05-2024 08:45

240507-kn5nfsha6t 10

07-05-2024 08:45

240507-kn42xsbg96 10

07-05-2024 08:44

240507-knlkksbg83 10

07-05-2024 08:44

240507-knky2sbg79 10

07-05-2024 08:44

240507-knknaabg78 10

25-04-2024 13:01

240425-p9hg9sah6z 7

Analysis

  • max time kernel
    1792s
  • max time network
    1800s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 08:45

General

  • Target

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe

  • Size

    1.8MB

  • MD5

    05e0bbeb4452eb1e90ba6e2c730519df

  • SHA1

    a231b7fc6fd2ac37f29d0c20531dba861fc3afa9

  • SHA256

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04

  • SHA512

    3ba2dd278cf8e6b91c8b44839e37bb47f64262de2d42341711acfa0e790491690c965cac9d39de9c76105004dfa0dee34f391ff0d01097f8bf262d94300e78f1

  • SSDEEP

    49152:/gceKimpc/OM9yeF/WRG+jFvmpQtySk5kf:/gpKBp6O8yeFIG+jVaH

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ciaravino.it
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    qwertyuiop

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ciaravino.it
  • Port:
    21
  • Username:
    ofia
  • Password:
    qwertyuiop

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
    "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
      "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 14892
        3⤵
        • Program crash
        PID:14452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

1
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    dde78eff34a6e66b6ea6d178bc426549

    SHA1

    b253863b59f1502d06dfbcd3dd14313fe44c9e78

    SHA256

    a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

    SHA512

    343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    10.3MB

    MD5

    69745f13870eeead5bf1acc9ebcdde4c

    SHA1

    8734cd537edfffa2671176280017ae16a4d11124

    SHA256

    a2a787e1c2bb2154de98d699b262fb23e3742f26a4f33a1efbcd922d1df16cac

    SHA512

    62c37bf237ee4d5f15a6be3f352f02f8815b5d4dab00a6ee59095dc4a0c27c79d1661cb73b9f7e525d170233bdaeaa001e5cabd2e48ae039ad5e05f76866a0f1

  • memory/2420-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-48-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-6-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-4-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-8-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-16-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-31-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-33-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-40-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-44-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-47-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-68-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-106-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-103-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-96-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-88-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-87-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-86-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-107-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-2-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-105-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-100-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-92-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-60-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-81-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-58-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-79-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-75-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-57-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-67-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-66-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-61-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-59-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2420-56-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/3580-1-0x0000000002360000-0x000000000251E000-memory.dmp
    Filesize

    1.7MB

  • memory/3580-3-0x0000000002520000-0x00000000026D7000-memory.dmp
    Filesize

    1.7MB