Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 00:38

General

  • Target

    bc2df11b6b093215759870f3e66066bef3612e8afdc05f3418a0a68c948c2603.exe

  • Size

    3.8MB

  • MD5

    126c03f6eec9630d9caf18fff179cea0

  • SHA1

    8a0e6533246b3b9394dc20932d037114b7db1a07

  • SHA256

    bc2df11b6b093215759870f3e66066bef3612e8afdc05f3418a0a68c948c2603

  • SHA512

    5c0d7dc011444aca3f96118ab8f97c1985baf696c25287c9236c158c017c8ee4a636600960d8ad92ac6c1e139f000455e1c29750f59bad5276556d140cebd812

  • SSDEEP

    98304:iEjlmQbfgSgwvSnN4iVJu+0xGZ6twFquI3rFq9:iEjgQPXqdEtwYf3rFq9

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc2df11b6b093215759870f3e66066bef3612e8afdc05f3418a0a68c948c2603.exe
    "C:\Users\Admin\AppData\Local\Temp\bc2df11b6b093215759870f3e66066bef3612e8afdc05f3418a0a68c948c2603.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Tencent\TxGameAssistant\TGBDownloader\dr.dll
    Filesize

    74KB

    MD5

    2814acbd607ba47bdbcdf6ac3076ee95

    SHA1

    50ab892071bed2bb2365ca1d4bf5594e71c6b13b

    SHA256

    5904a7e4d97eeac939662c3638a0e145f64ff3dd0198f895c4bf0337595c6a67

    SHA512

    34c73014ffc8d38d6dd29f4f84c8f4f9ea971bc131f665f65b277f453504d5efc2d483a792cdea610c5e0544bf3997b132dcdbe37224912c5234c15cdb89d498

  • memory/1712-4-0x0000000000160000-0x000000000016A000-memory.dmp
    Filesize

    40KB

  • memory/1712-5-0x0000000000160000-0x000000000016A000-memory.dmp
    Filesize

    40KB

  • memory/1712-10-0x0000000000160000-0x000000000016A000-memory.dmp
    Filesize

    40KB

  • memory/1712-11-0x0000000000160000-0x000000000016A000-memory.dmp
    Filesize

    40KB