Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 15:47

General

  • Target

    sample.exe

  • Size

    405KB

  • MD5

    82445b614a19b6dd8b0cc300df368fb5

  • SHA1

    00bbc0ce4c476a3808fa94257c8b19d72b686c61

  • SHA256

    419f5936bb164413541c97966c9074e7f20e49949f005f94c7800784245c6ffd

  • SHA512

    05c5d04e1c2d0cd32ee0a3c284466d23156e2fdb64de1d54b15e73d53e2ec2012340c7f56b7e2e24bae01c01fcbeee7698b62e5807f7f6c50191be99f8d53279

  • SSDEEP

    6144:NtXZXfpALF2QGmlcc+Ag3IDFe2hySyChuHwEsLPXmvpW+Qm0N85WOX/i1UBml:NtjALF2QGm6cWEDhy1WyQL/qpWU56Ucl

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\sample.exe
      "C:\Users\Admin\AppData\Local\Temp\sample.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsuD062.tmp\System.dll

    Filesize

    11KB

    MD5

    7399323923e3946fe9140132ac388132

    SHA1

    728257d06c452449b1241769b459f091aabcffc5

    SHA256

    5a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3

    SHA512

    d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1

  • memory/3336-25-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-24-0x0000000000471000-0x0000000000474000-memory.dmp

    Filesize

    12KB

  • memory/3336-35-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-15-0x00000000779D8000-0x00000000779D9000-memory.dmp

    Filesize

    4KB

  • memory/3336-26-0x0000000077951000-0x0000000077A71000-memory.dmp

    Filesize

    1.1MB

  • memory/3336-23-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-32-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-31-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-16-0x00000000779F5000-0x00000000779F6000-memory.dmp

    Filesize

    4KB

  • memory/3336-27-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-28-0x0000000000471000-0x0000000000474000-memory.dmp

    Filesize

    12KB

  • memory/3336-29-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/3336-30-0x0000000000470000-0x00000000016C4000-memory.dmp

    Filesize

    18.3MB

  • memory/4460-12-0x0000000077951000-0x0000000077A71000-memory.dmp

    Filesize

    1.1MB

  • memory/4460-14-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/4460-13-0x0000000077951000-0x0000000077A71000-memory.dmp

    Filesize

    1.1MB