Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:36

General

  • Target

    751c0536f5cbb6629293f0ec6987f6bb.exe

  • Size

    318KB

  • MD5

    751c0536f5cbb6629293f0ec6987f6bb

  • SHA1

    4c07cbe732700676412c1ee6db52feaf42668537

  • SHA256

    d89480941f209bd4ff7f561c88cdc2825eefc8073df57d7ab877f6825808e96f

  • SHA512

    9e1b6d0bc640ad99e487c815c4050250b8d102ff515942b14e0d0a294a72b8b6509eabbb79588393fec81ea5a8f4e8f55614f461080de4f46ffb54020a08511e

  • SSDEEP

    6144:pJYLGSu5ONdFirZa3HmNUIPg8Z8biZwIBBP0WmbXZ33r4z5Wbh/:cvu5OPMrZa3gPg8ZdwIBBsWmbtgch/

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751c0536f5cbb6629293f0ec6987f6bb.exe
    "C:\Users\Admin\AppData\Local\Temp\751c0536f5cbb6629293f0ec6987f6bb.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab44EE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4530.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/832-0-0x00000000002D0000-0x000000000038B000-memory.dmp
    Filesize

    748KB

  • memory/832-61-0x00000000002D0000-0x000000000038B000-memory.dmp
    Filesize

    748KB

  • memory/832-67-0x00000000002D0000-0x000000000038B000-memory.dmp
    Filesize

    748KB