Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2024 05:28

General

  • Target

    d867c654acd41b31820c93d48f51400cc401c6ad53d926b83db44d2529b57255.exe

  • Size

    5.4MB

  • MD5

    744e5c19d8717ade0a12f54aefbc85b3

  • SHA1

    47962de3075cd36fbe68fa782180822e49350749

  • SHA256

    d867c654acd41b31820c93d48f51400cc401c6ad53d926b83db44d2529b57255

  • SHA512

    57e876f1ad6869a116ba6bf6e7b4155ab7696ed2d022e94fad819a2d15f223b29527af791dc9a65c95a1f21ab1ff01296caa7f4bdcbe68e3265dacec2d763727

  • SSDEEP

    98304:O0lW5oFU1nJwrsZd0ohG3AuqDztfxeYU9W3UmcZqr41pdwyVf:nlCn1nbZakG7AtZej9DmcZq5A

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d867c654acd41b31820c93d48f51400cc401c6ad53d926b83db44d2529b57255.exe
    "C:\Users\Admin\AppData\Local\Temp\d867c654acd41b31820c93d48f51400cc401c6ad53d926b83db44d2529b57255.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\50000.exe
      50000.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\50000.exe

    Filesize

    5.8MB

    MD5

    ae808880a91103f94c8fb85eab803a6e

    SHA1

    98fd002d65667af03c2bb79aa3c791c5f1ad03a1

    SHA256

    601b5f733998e7404a026853c9ec86911d3aa0bf29f07cc77af837e5e100945e

    SHA512

    a1a3843d284d69a7c49a77a999eeecadd3eabeadcde97310c323eaecaff655515d7e5db93f81fd468da4dd379816b6b96c69d0aae09dabca58f796173652699b

  • memory/1312-35-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-6-0x0000000001560000-0x0000000001561000-memory.dmp

    Filesize

    4KB

  • memory/1312-33-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-7-0x0000000001570000-0x0000000001571000-memory.dmp

    Filesize

    4KB

  • memory/1312-31-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-5-0x0000000001550000-0x0000000001551000-memory.dmp

    Filesize

    4KB

  • memory/1312-4-0x0000000001540000-0x0000000001541000-memory.dmp

    Filesize

    4KB

  • memory/1312-3-0x0000000001530000-0x0000000001531000-memory.dmp

    Filesize

    4KB

  • memory/1312-2-0x0000000001500000-0x0000000001501000-memory.dmp

    Filesize

    4KB

  • memory/1312-12-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/1312-23-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-47-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-51-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-56-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/1312-57-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/1312-29-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-53-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-49-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-45-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-44-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-41-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-40-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-37-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-1-0x00000000014F0000-0x00000000014F1000-memory.dmp

    Filesize

    4KB

  • memory/1312-9-0x00000000007F8000-0x0000000000B04000-memory.dmp

    Filesize

    3.0MB

  • memory/1312-8-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/1312-55-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-27-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-25-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-21-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-19-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-17-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-15-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-14-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-13-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1312-0-0x00000000014D0000-0x00000000014D1000-memory.dmp

    Filesize

    4KB

  • memory/1312-120-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/1312-121-0x00000000007F8000-0x0000000000B04000-memory.dmp

    Filesize

    3.0MB

  • memory/3632-69-0x0000000001120000-0x0000000001121000-memory.dmp

    Filesize

    4KB

  • memory/3632-68-0x0000000001110000-0x0000000001111000-memory.dmp

    Filesize

    4KB

  • memory/3632-74-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/3632-67-0x0000000001100000-0x0000000001101000-memory.dmp

    Filesize

    4KB

  • memory/3632-66-0x00000000010E0000-0x00000000010E1000-memory.dmp

    Filesize

    4KB

  • memory/3632-65-0x00000000010B0000-0x00000000010B1000-memory.dmp

    Filesize

    4KB

  • memory/3632-64-0x00000000010A0000-0x00000000010A1000-memory.dmp

    Filesize

    4KB

  • memory/3632-63-0x0000000001040000-0x0000000001041000-memory.dmp

    Filesize

    4KB

  • memory/3632-119-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/3632-118-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB

  • memory/3632-70-0x0000000001130000-0x0000000001131000-memory.dmp

    Filesize

    4KB

  • memory/3632-72-0x0000000000400000-0x0000000000F18000-memory.dmp

    Filesize

    11.1MB