Resubmissions

07-05-2024 08:45

240507-kn5nfsha6t 10

07-05-2024 08:45

240507-kn42xsbg96 10

07-05-2024 08:44

240507-knlkksbg83 10

07-05-2024 08:44

240507-knky2sbg79 10

07-05-2024 08:44

240507-knknaabg78 10

25-04-2024 13:01

240425-p9hg9sah6z 7

Analysis

  • max time kernel
    1489s
  • max time network
    1502s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 08:45

General

  • Target

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe

  • Size

    1.8MB

  • MD5

    05e0bbeb4452eb1e90ba6e2c730519df

  • SHA1

    a231b7fc6fd2ac37f29d0c20531dba861fc3afa9

  • SHA256

    079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04

  • SHA512

    3ba2dd278cf8e6b91c8b44839e37bb47f64262de2d42341711acfa0e790491690c965cac9d39de9c76105004dfa0dee34f391ff0d01097f8bf262d94300e78f1

  • SSDEEP

    49152:/gceKimpc/OM9yeF/WRG+jFvmpQtySk5kf:/gpKBp6O8yeFIG+jVaH

Malware Config

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    schoetzcohnins.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    richard

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    huck.org
  • Port:
    21
  • Username:
    admin
  • Password:
    megum8o

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
    "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe
      "C:\Users\Admin\AppData\Local\Temp\079d3ed502ea4bddba6eddae4b7b227dce3315db40ca10d26741abe23d81fd04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 33640
        3⤵
        • Program crash
        PID:9376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 33640
        3⤵
        • Program crash
        PID:13272
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3276 -ip 3276
    1⤵
      PID:7116

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus
      Filesize

      2.4MB

      MD5

      dde78eff34a6e66b6ea6d178bc426549

      SHA1

      b253863b59f1502d06dfbcd3dd14313fe44c9e78

      SHA256

      a869e89870d10561112f15016a20789dae97004d52c3258ddc11e0ebbc91137e

      SHA512

      343452cd55b21a98f663e3cede0d29f77545f03c93cb0a3caa06160419991023226e03e957cda1cc3ef9bcfcf0dc7a103f875048971f9b6eb94133448e410141

    • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
      Filesize

      5.0MB

      MD5

      bc2fe49afc3aa55418edb8da34edfa58

      SHA1

      01ac8091d4bf59fd7471882dd1b5e871a3500844

      SHA256

      c2b3d73e34910c28d7ea7855fcdbfc766e830f7c0b0edf13389ec0b451db34ad

      SHA512

      a58fb76815d9598bbe715cb7004c344ac45399c359b955ae7196e035527b38bb5a04e9049469f542f6f4ac4bf1ac7fedacf4361ac48d5397f39dc73e601c32f8

    • memory/3276-62-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-48-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-8-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-7-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-6-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-3-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-9-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-2-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-15-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-16-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-32-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-41-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-45-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-58-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-63-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-61-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-60-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-64-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-57-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-56-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-54-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-50-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-49-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-67-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-69-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-72-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-75-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-51-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-52-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-53-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-55-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-96-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-14-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-4-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-59-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-65-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-106-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-104-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-97-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-102-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-101-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-100-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-99-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-98-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-94-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-95-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-93-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-92-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-91-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-90-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-89-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-88-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-84-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-85-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-83-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-81-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-79-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-78-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-77-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-76-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-74-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-71-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-68-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-66-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3276-9580-0x0000000000400000-0x0000000000848000-memory.dmp
      Filesize

      4.3MB

    • memory/3464-1-0x0000000002440000-0x00000000025FA000-memory.dmp
      Filesize

      1.7MB

    • memory/3464-5-0x0000000002600000-0x00000000027B7000-memory.dmp
      Filesize

      1.7MB