Analysis

  • max time kernel
    12s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 18:34

Errors

Reason
Machine shutdown

General

  • Target

    bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9.exe

  • Size

    17KB

  • MD5

    1f54db8e2133f535609b3eda1db7d869

  • SHA1

    32a038fd9fc7acca9886e54c860949d0b3a93599

  • SHA256

    bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9

  • SHA512

    df62fe3f0c5178dc69b1db65c2ae8a5f062f5443e4cc2a26735a38d0ee38c38483add46ae2627d23d8a28b4fdabbbea792d6a1f785c949326e292f75db079d4b

  • SSDEEP

    384:/AhgmZnWs/FBSPGvBm/Qbw7gZTErM/JtnObH0/RtDlFjBsEu:/2gB7GpmaH/JQL0/rC

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9.exe
    "C:\Users\Admin\AppData\Local\Temp\bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9.exe
      C:\Users\Admin\AppData\Local\Temp\bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9.exe
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Users\Admin\AppData\Local\Temp\x2z8.exe
        C:\Users\Admin\AppData\Local\Temp\\x2z8.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Users\Admin\AppData\Local\Temp\x2z8.exe
          C:\Users\Admin\AppData\Local\Temp\x2z8.exe
          4⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of AdjustPrivilegeToken
          PID:3380
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39ef055 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:456

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fpath.txt
    Filesize

    102B

    MD5

    3afbf70daa7e058bea4db2e3a2ad36c4

    SHA1

    748df8998d66d59d4277c8b1e1b8e729bd14f694

    SHA256

    03a7b531eced0db2b1960d8ae4271829912b2fe3a4d4519358995cc299042d36

    SHA512

    14524f55f1defadc8da6c3d9ccffffeb99de9647eb88d3bbcbf60fa9d19a4ad61052c7808c1fd40027d9b6291c59ad643e444bbe27d953464e78b0da455651d3

  • C:\Users\Admin\AppData\Local\Temp\x2z8.exe
    Filesize

    17KB

    MD5

    1f54db8e2133f535609b3eda1db7d869

    SHA1

    32a038fd9fc7acca9886e54c860949d0b3a93599

    SHA256

    bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9

    SHA512

    df62fe3f0c5178dc69b1db65c2ae8a5f062f5443e4cc2a26735a38d0ee38c38483add46ae2627d23d8a28b4fdabbbea792d6a1f785c949326e292f75db079d4b

  • C:\Users\Admin\AppData\Local\Temp\x2z8.exe
    Filesize

    17KB

    MD5

    1f54db8e2133f535609b3eda1db7d869

    SHA1

    32a038fd9fc7acca9886e54c860949d0b3a93599

    SHA256

    bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9

    SHA512

    df62fe3f0c5178dc69b1db65c2ae8a5f062f5443e4cc2a26735a38d0ee38c38483add46ae2627d23d8a28b4fdabbbea792d6a1f785c949326e292f75db079d4b

  • C:\Users\Admin\AppData\Local\Temp\x2z8.exe
    Filesize

    17KB

    MD5

    1f54db8e2133f535609b3eda1db7d869

    SHA1

    32a038fd9fc7acca9886e54c860949d0b3a93599

    SHA256

    bd3cf8dbf50c46c72d1b512d9a0185d8127e0e3a8735d93bf87fdf0a5843c7c9

    SHA512

    df62fe3f0c5178dc69b1db65c2ae8a5f062f5443e4cc2a26735a38d0ee38c38483add46ae2627d23d8a28b4fdabbbea792d6a1f785c949326e292f75db079d4b

  • memory/372-132-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3068-136-0x0000000000000000-mapping.dmp
  • memory/3068-140-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3380-141-0x0000000000000000-mapping.dmp
  • memory/3380-146-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/3972-133-0x0000000000000000-mapping.dmp
  • memory/3972-134-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/3972-139-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB