Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 00:29

General

  • Target

    47163d94c0476bbeaf76741db8eabf56105f4e67f8838fadd5bbdfa0ff9853e4.exe

  • Size

    1.0MB

  • MD5

    77a20fe335600a29a3cb312df8eb817e

  • SHA1

    78e55675a0aec3c6fdae5dc6c7924d84932f9382

  • SHA256

    47163d94c0476bbeaf76741db8eabf56105f4e67f8838fadd5bbdfa0ff9853e4

  • SHA512

    f33f7e3dd1873b3b753e3fee6c2464a028a983bc424f60991b528986238557898ee8330d0b29861faf2158a9474a8bfc95808aee23d30b3e6482ff413edc97f6

  • SSDEEP

    24576:7Jv9hxoZXJyLqNmz9kaxM7XIZjSyt2S54lCPWl1yx4cMET6fBRd/:7Jv9homz9khrwFt2lCPSOtiBRd/

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47163d94c0476bbeaf76741db8eabf56105f4e67f8838fadd5bbdfa0ff9853e4.exe
    "C:\Users\Admin\AppData\Local\Temp\47163d94c0476bbeaf76741db8eabf56105f4e67f8838fadd5bbdfa0ff9853e4.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-0-0x0000000000400000-0x00000000006A20CF-memory.dmp
    Filesize

    2.6MB

  • memory/2444-2-0x0000000000400000-0x00000000006A20CF-memory.dmp
    Filesize

    2.6MB