Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:34

General

  • Target

    03baa3bcc8b621e773695bb26ec0f9f6cea31cb146eaed706da1f31022c00e46.exe

  • Size

    3.2MB

  • MD5

    83da08f2d78627bdc82feffee1deb413

  • SHA1

    dcfc4865fcfdbb5eb16b1dadeedf7cbc0cd7c79b

  • SHA256

    03baa3bcc8b621e773695bb26ec0f9f6cea31cb146eaed706da1f31022c00e46

  • SHA512

    d56a7119b0ba4af562fe073508862081c7448954a7a183f6575bee5116f51a5b681ee6702e70a2ca09f591d775bd28e21df6b4052ffa5ee924b191ec77491e43

  • SSDEEP

    98304:f/Q19F4ldvGx3UrDxF6ml7SshFBamOk/wUCW8R9jhQQ:g9FgdvGFUrDxFPles/BpIUt8R9OQ

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03baa3bcc8b621e773695bb26ec0f9f6cea31cb146eaed706da1f31022c00e46.exe
    "C:\Users\Admin\AppData\Local\Temp\03baa3bcc8b621e773695bb26ec0f9f6cea31cb146eaed706da1f31022c00e46.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-0-0x0000000000400000-0x000000000090A000-memory.dmp
    Filesize

    5.0MB

  • memory/2156-2-0x0000000000401000-0x000000000053E000-memory.dmp
    Filesize

    1.2MB

  • memory/2156-4-0x0000000000400000-0x000000000090A000-memory.dmp
    Filesize

    5.0MB

  • memory/2156-5-0x0000000000400000-0x000000000090A000-memory.dmp
    Filesize

    5.0MB

  • memory/2156-7-0x0000000000401000-0x000000000053E000-memory.dmp
    Filesize

    1.2MB