Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 13:19

General

  • Target

    7d8ba188addb8b49dec1bbec330674f20859eecbb362e1e991d77ade8bc60769.exe

  • Size

    11.6MB

  • MD5

    a5f3979f4bf03ed2a9bb0ea298c3c11f

  • SHA1

    dacb68af7bb68f5c16b9810d726a36d752413d26

  • SHA256

    7d8ba188addb8b49dec1bbec330674f20859eecbb362e1e991d77ade8bc60769

  • SHA512

    102a64a3edf1c856184c02f654cf3ce0fa939ed0fa9d1cc1ad535c33ba433cde61419d931971ad6a4289a211d3a02c7298c0831c100cd98f4667c6350f670185

  • SSDEEP

    196608:ltpHEGZla4YxmDuStYKQM4e1upVcZvQfffHQVWXFQ4T3kniKJzV/k6Mp48ehN:lthdsmiKue14VcZvyQVWXFQjniKJzV/p

Malware Config

Signatures

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d8ba188addb8b49dec1bbec330674f20859eecbb362e1e991d77ade8bc60769.exe
    "C:\Users\Admin\AppData\Local\Temp\7d8ba188addb8b49dec1bbec330674f20859eecbb362e1e991d77ade8bc60769.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-0-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2196-2-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2196-4-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2196-6-0x0000000000400000-0x0000000001F2C000-memory.dmp
    Filesize

    27.2MB

  • memory/2196-5-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2196-8-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2196-10-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2196-13-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2196-15-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2196-18-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2196-20-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2196-23-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/2196-25-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/2196-30-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2196-28-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2196-31-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2196-33-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2196-35-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2196-36-0x00000000778D0000-0x00000000778D1000-memory.dmp
    Filesize

    4KB

  • memory/2196-40-0x0000000000400000-0x0000000001F2C000-memory.dmp
    Filesize

    27.2MB

  • memory/2196-42-0x00000000003E0000-0x00000000003EB000-memory.dmp
    Filesize

    44KB

  • memory/2196-41-0x00000000003E0000-0x00000000003EB000-memory.dmp
    Filesize

    44KB

  • memory/2196-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-64-0x00000000003E0000-0x00000000003EB000-memory.dmp
    Filesize

    44KB

  • memory/2196-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-98-0x0000000002020000-0x0000000002021000-memory.dmp
    Filesize

    4KB

  • memory/2196-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2196-102-0x00000000020A0000-0x00000000020A1000-memory.dmp
    Filesize

    4KB

  • memory/2196-101-0x0000000003A80000-0x0000000003A81000-memory.dmp
    Filesize

    4KB

  • memory/2196-103-0x0000000002090000-0x0000000002091000-memory.dmp
    Filesize

    4KB

  • memory/2196-113-0x0000000000400000-0x0000000001F2C000-memory.dmp
    Filesize

    27.2MB