Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:40

General

  • Target

    5fbf26d30c431c9f15a0afaf9dcd2c6996215066f85a6742d7ff3a7646a61bb4.exe

  • Size

    8.7MB

  • MD5

    9dd0d615796004118c7f1afa4c93381e

  • SHA1

    9753fa15e1d1b950136101c35508ab040b5df982

  • SHA256

    5fbf26d30c431c9f15a0afaf9dcd2c6996215066f85a6742d7ff3a7646a61bb4

  • SHA512

    f51174e7937db579986485598b3193e2d7876c101fce43640f537318a076db75bf744cc22e7be0debfad73e2aee1bc66f9d3793116202d4a5010b4cc40500b1d

  • SSDEEP

    196608:EY+akdrS3zGRssZ2K/S/2Y5LIiqGUKNKy8:E7V5gzY1//EFKy

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fbf26d30c431c9f15a0afaf9dcd2c6996215066f85a6742d7ff3a7646a61bb4.exe
    "C:\Users\Admin\AppData\Local\Temp\5fbf26d30c431c9f15a0afaf9dcd2c6996215066f85a6742d7ff3a7646a61bb4.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/352-0-0x0000000002C50000-0x0000000002DF7000-memory.dmp
    Filesize

    1.7MB

  • memory/352-1-0x0000000002C50000-0x0000000002DF7000-memory.dmp
    Filesize

    1.7MB

  • memory/352-3-0x0000000002C50000-0x0000000002DF7000-memory.dmp
    Filesize

    1.7MB

  • memory/352-2-0x0000000000400000-0x000000000130B000-memory.dmp
    Filesize

    15.0MB

  • memory/352-6-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/352-21-0x00000000014B0000-0x00000000014B1000-memory.dmp
    Filesize

    4KB

  • memory/352-18-0x00000000014A0000-0x00000000014A1000-memory.dmp
    Filesize

    4KB

  • memory/352-23-0x00000000014B0000-0x00000000014B1000-memory.dmp
    Filesize

    4KB

  • memory/352-34-0x0000000000400000-0x000000000130B000-memory.dmp
    Filesize

    15.0MB

  • memory/352-33-0x00000000014D0000-0x00000000014D1000-memory.dmp
    Filesize

    4KB

  • memory/352-37-0x0000000000625000-0x0000000000A56000-memory.dmp
    Filesize

    4.2MB

  • memory/352-31-0x00000000014D0000-0x00000000014D1000-memory.dmp
    Filesize

    4KB

  • memory/352-28-0x00000000014C0000-0x00000000014C1000-memory.dmp
    Filesize

    4KB

  • memory/352-26-0x00000000014C0000-0x00000000014C1000-memory.dmp
    Filesize

    4KB

  • memory/352-38-0x0000000000400000-0x000000000130B000-memory.dmp
    Filesize

    15.0MB

  • memory/352-16-0x00000000014A0000-0x00000000014A1000-memory.dmp
    Filesize

    4KB

  • memory/352-13-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/352-11-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/352-9-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/352-8-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/352-4-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/352-39-0x0000000000400000-0x000000000130B000-memory.dmp
    Filesize

    15.0MB

  • memory/352-40-0x0000000002C50000-0x0000000002DF7000-memory.dmp
    Filesize

    1.7MB

  • memory/352-41-0x0000000000400000-0x000000000130B000-memory.dmp
    Filesize

    15.0MB