Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 01:00

General

  • Target

    890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234.exe

  • Size

    453KB

  • MD5

    4c9b1ced2955f80a42c3c9b5613f984f

  • SHA1

    1a5c4f30c9ad3f1d683bcbe79580a0ba4fbc0c9b

  • SHA256

    890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234

  • SHA512

    fc095d5111a3d5e03eedf2ea4f480ef4d312d81f20f15d6a74eefbc30750d5fc81cc0905b87ae9e041871e0387e59c69a30ec2b9ed0dd0b222e9f37ea0152da3

  • SSDEEP

    12288:MI+U9rUSqIOtxnTir5xmXhq+NmJepW1K3DnsxJ84g2L:jBrUSrITir5xEhW4Ds42L

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies registry class 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234.exe
    "C:\Users\Admin\AppData\Local\Temp\890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      cmd
      2⤵
        PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\libnspr4.dll
      Filesize

      10KB

      MD5

      28a57355d9583b66e51ad978384c159e

      SHA1

      b8fe4ddb6187cdee0e89c02bab4a104f406d16da

      SHA256

      81ed76156df0de1caae6730a091f29978493881b54a2d6fbfb43c47153b6fadd

      SHA512

      991a288ed0f033eb8f54e567a6264a6111f795bd61a1cd600e210730d7ed39c89e735480dc6f0e4026eafad730ae8dc23ec7bc7600a14a2ac9d652638c02ee3e

    • memory/1684-56-0x0000000000000000-mapping.dmp
    • memory/1976-54-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1976-55-0x0000000000300000-0x0000000000311000-memory.dmp
      Filesize

      68KB

    • memory/1976-58-0x0000000000320000-0x000000000032F000-memory.dmp
      Filesize

      60KB

    • memory/1976-60-0x0000000000320000-0x000000000032F000-memory.dmp
      Filesize

      60KB

    • memory/1976-59-0x0000000000300000-0x0000000000311000-memory.dmp
      Filesize

      68KB

    • memory/1976-61-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/1976-63-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/1976-64-0x0000000000300000-0x000000000030C000-memory.dmp
      Filesize

      48KB

    • memory/1976-65-0x0000000000320000-0x000000000032F000-memory.dmp
      Filesize

      60KB