Analysis

  • max time kernel
    140s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 03:48

General

  • Target

    9a88944d1acbde7f0abc4a1c031638f427cb5034f460b29fae4ec903aadd3e14.exe

  • Size

    8.7MB

  • MD5

    3459d3c2a22d719b8483707883d525bf

  • SHA1

    63300337da41d50e73a059f49159134705f27d3f

  • SHA256

    9a88944d1acbde7f0abc4a1c031638f427cb5034f460b29fae4ec903aadd3e14

  • SHA512

    65e3429d815a09c4189a582d7f87e1223f99eb45de38be05af6854776f3c04f62ca609db6b0a2076b3c507dbf95176972a62cc3fe429385f2836a524010be4a8

  • SSDEEP

    196608:w+/Q2x3ahQsRdhmUkQd2BCoK1PoneL+rlaG:Z/r+QqIQdwCtRonl

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a88944d1acbde7f0abc4a1c031638f427cb5034f460b29fae4ec903aadd3e14.exe
    "C:\Users\Admin\AppData\Local\Temp\9a88944d1acbde7f0abc4a1c031638f427cb5034f460b29fae4ec903aadd3e14.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4316
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 1016
      2⤵
      • Program crash
      PID:3844
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4316 -ip 4316
    1⤵
      PID:4788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DmReg.dll
      Filesize

      52KB

      MD5

      fdc8b75a37017141831e3421479307be

      SHA1

      f6a08cc570d5e5bc4218da376ca353d46d62790d

      SHA256

      2a37ce301490bd4b7c5d02b768b054705fe4620db6ef81061718c1fe89c9f27e

      SHA512

      d74e2de28523317c928965affa464cef6ba5c4da9ab05d30a79a4d3bbb59284d68331b5735c705cf73e155cf3a42b01ef5cd7219c72c242eed6b711090066537

    • C:\Users\Admin\AppData\Local\Temp\UnRAR.dll
      Filesize

      275KB

      MD5

      048e7dbf0f02c825ff6f657f6efe8455

      SHA1

      0b36c38e8ba2c066ae9d7389a8d9e2ef705efe6f

      SHA256

      2f014c514ee00b663911ac3819fe17bd2bc9de337ee03805c7a2ce7f1d1a466b

      SHA512

      e617b42b5511142be6e26c9f04b5d5e54e496844a60e9fdcda58a015c5255d459dbf775d238479666801579c85ada9d37feccd2a2564725b776fd134b495058c

    • C:\Users\Admin\AppData\Local\Temp\dat\2098272.bmp
      Filesize

      675KB

      MD5

      ea0c9b7ff97883ff741176ee158c7d0b

      SHA1

      c608c0411a1033f6827f0567529a77dbe5f00a80

      SHA256

      5b66d916b1a39d11b1f967f6fa816551fdcc76107d8453255d262bfa7fc31127

      SHA512

      2564ec76bf740b1759d73b2376e9842ec24a85757c8f73ea2f3f6a23e231a7074a739a4e68de39feeea84be7e6eb97d6a5df64f5540dc2ef55c30bbd56afd7a4

    • C:\Users\Admin\AppData\Local\Temp\dat\士兵支援7.bmp
      Filesize

      500B

      MD5

      bbd38571891bddbb3c1a03db890fdcbb

      SHA1

      831eb3f2d76727ed638bd09993fa965106115780

      SHA256

      d963ea083cda0ab5d5dced506129a5a991b8cb78af32e44b6171c96111c63d24

      SHA512

      73aae33d056b9b159277f1935016d0e553d54c4b3c20cb3a1fb7cd829cef5aa8c837ecb99a925c74048e0dcb96b2dd8e99fbf56c8dfbb6f8cd4b4baf14afb6e6

    • C:\Users\Admin\AppData\Local\Temp\dm.dll
      Filesize

      3.4MB

      MD5

      4525af26f2e99162858e674262b5be54

      SHA1

      463200410611a673743f4f6d6377887033be2545

      SHA256

      80191c3e79819646017bc3053b04ee51b619a9ff93b70b76c6540da7d40cddd8

      SHA512

      6a4b225df7314dece89e0d2308b2871e23c89886bd565dc85a804f9137ba1b427ae4444280f9f1aac04a77f366cf917388da9573a9646af80bf5b2553ec0c715

    • memory/4316-695-0x0000000000400000-0x00000000010F6000-memory.dmp
      Filesize

      13.0MB

    • memory/4316-62-0x0000000000400000-0x00000000010F6000-memory.dmp
      Filesize

      13.0MB

    • memory/4316-0-0x0000000000400000-0x00000000010F6000-memory.dmp
      Filesize

      13.0MB

    • memory/4316-2685-0x000000006FFF0000-0x0000000070000000-memory.dmp
      Filesize

      64KB

    • memory/4316-1-0x0000000001098000-0x00000000010D9000-memory.dmp
      Filesize

      260KB

    • memory/4316-2692-0x00000000042E0000-0x00000000047C0000-memory.dmp
      Filesize

      4.9MB

    • memory/4316-2693-0x000000006FFF0000-0x0000000070000000-memory.dmp
      Filesize

      64KB

    • memory/4316-2694-0x0000000000400000-0x00000000010F6000-memory.dmp
      Filesize

      13.0MB

    • memory/4316-2695-0x00000000042E0000-0x00000000047C0000-memory.dmp
      Filesize

      4.9MB