Resubmissions

07-05-2024 12:36

240507-pta39afh8x 10

07-05-2024 12:36

240507-ps89nafh8t 10

07-05-2024 12:36

240507-ps7qtsae72 10

07-05-2024 12:36

240507-ps65asfh7y 10

07-05-2024 12:36

240507-ps4deafh7w 8

25-04-2024 13:15

240425-qg8z7abb48 7

Analysis

  • max time kernel
    453s
  • max time network
    1182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 12:36

General

  • Target

    f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe

  • Size

    1.8MB

  • MD5

    74f0926d93b595bb0a97d12fcced1f0e

  • SHA1

    057b3c704de258d5b858afc884495405af2c7426

  • SHA256

    f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b

  • SHA512

    08f4b6a7ce8104180e538c2999115bc6cba33f3a66564db1b8369100bdbb540296207233cd25441c97f5ada1f4711c7ad4f12b18cc843ce0e9f719852444622a

  • SSDEEP

    49152:VFqIJny8yP43p0p3PvdvN71jdII5rYjsAIGi:VFqmnbc45YVN71y1AGi

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    pms-electronics.de
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    |-D8AdHLbWcqU=-|-|--

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    www.pms-electronics.de
  • Port:
    21
  • Username:
    a.dach
  • Password:
    |-D8AdHLbWcqU=-|-|--

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    www.pms-electronics.de
  • Port:
    21
  • Username:
    pms-electronics

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe
    "C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe
      "C:\Users\Admin\AppData\Local\Temp\f1e87674c6c572fbe566e2570de0cb8a958491b36eda957886f42ceca1fe577b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 34088
        3⤵
        • Program crash
        PID:9320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 28624
        3⤵
        • Program crash
        PID:14340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 27984
        3⤵
        • Program crash
        PID:14976
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 888 -ip 888
    1⤵
      PID:9292
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 888 -ip 888
      1⤵
        PID:7784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 888 -ip 888
        1⤵
          PID:9080

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Network Service Discovery

        1
        T1046

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
          Filesize

          2.4MB

          MD5

          0ce4530144899e61e7151afe7810919f

          SHA1

          f300561ff8bbd2b426926aced1e576bd2b91d001

          SHA256

          59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

          SHA512

          595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

        • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
          Filesize

          6.9MB

          MD5

          d9ea0d0809111bb494d85c626da74515

          SHA1

          914d2c9059a441397c75a6c3da4fb3b354a4103a

          SHA256

          19b0a06bd2763fcda1c8f1246927cb0f0a1989e49ae2cb777d17d75e8de53920

          SHA512

          7af8bcd59d042ae75c036da98f9e3f34ceb1795fa48504beb246c79ba78a62248ba00b1aad32c6be1f6899ff2887065b8a884a8f2580d507972930eb66dc9f3c

        • memory/888-5-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-4-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-6-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-3-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-8-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-7-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-9-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-14-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-15-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-16-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-25-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-26-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-28-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-43-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-52-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-53-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-54-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-58-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-59-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-60-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-67-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-64-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-63-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-61-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-96-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-98-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-108-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-106-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-105-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-100-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-97-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-95-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-93-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-88-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-87-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-86-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-85-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-84-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-82-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-80-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-78-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-76-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-75-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-73-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-72-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-107-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-104-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-103-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-102-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-70-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-101-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-99-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-68-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-94-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-92-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-90-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-66-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-89-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-65-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-83-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-81-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-77-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-62-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-74-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-71-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/888-69-0x0000000000400000-0x0000000000848000-memory.dmp
          Filesize

          4.3MB

        • memory/4660-1-0x0000000004B30000-0x0000000004CF6000-memory.dmp
          Filesize

          1.8MB

        • memory/4660-2-0x0000000004D00000-0x0000000004EB7000-memory.dmp
          Filesize

          1.7MB