Analysis

  • max time kernel
    142s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 18:05

General

  • Target

    68804bdb6df164b48be0caa5e41ca03170306ff5d50df878829de87f7d97cd35.exe

  • Size

    2.2MB

  • MD5

    8144d5ef8ee5d12dcec2fa794e818ce3

  • SHA1

    290d28b216bdad2a242a0a57c0a83e0a96b0777b

  • SHA256

    68804bdb6df164b48be0caa5e41ca03170306ff5d50df878829de87f7d97cd35

  • SHA512

    d8f600411b4776dd217c3d841d5db25fda76a5d02c60a7fb62f769a3cf8cbfe82aaf58041159cbb7ff4ffaf0833972aaafd9a0c9c563a976d49207202f73f6f0

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68804bdb6df164b48be0caa5e41ca03170306ff5d50df878829de87f7d97cd35.exe
    "C:\Users\Admin\AppData\Local\Temp\68804bdb6df164b48be0caa5e41ca03170306ff5d50df878829de87f7d97cd35.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB