Analysis

  • max time kernel
    23s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-01-2022 21:35

General

  • Target

    a196c6b8ffcb97ffb276d04f354696e2391311db3841ae16c8c9f56f36a38e92.exe

  • Size

    27KB

  • MD5

    5d5c99a08a7d927346ca2dafa7973fc1

  • SHA1

    189166d382c73c242ba45889d57980548d4ba37e

  • SHA256

    a196c6b8ffcb97ffb276d04f354696e2391311db3841ae16c8c9f56f36a38e92

  • SHA512

    ece2ac87f5b80dc43ac68f766eee16be6f8cd3b1c6535c741551d0637c72c712e9f7de080e6fa612b321b9e9eab90922995bba5486debefbbb6e21104a80442d

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a196c6b8ffcb97ffb276d04f354696e2391311db3841ae16c8c9f56f36a38e92.exe
    "C:\Users\Admin\AppData\Local\Temp\a196c6b8ffcb97ffb276d04f354696e2391311db3841ae16c8c9f56f36a38e92.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 64
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-53-0x0000000000000000-mapping.dmp
  • memory/1204-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
    Filesize

    8KB

  • memory/1204-55-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
    Filesize

    4KB