Analysis

  • max time kernel
    149s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 15:50

General

  • Target

    be7c87cae1c15e7a854b5c5ff81cdc38791f39a23f08ad19579f0ca169d0c9bf.exe

  • Size

    2.2MB

  • MD5

    45d4e280842a05215e94a4d49febc6e7

  • SHA1

    a090ab33c00ae68e99a941142181a7db594db88f

  • SHA256

    be7c87cae1c15e7a854b5c5ff81cdc38791f39a23f08ad19579f0ca169d0c9bf

  • SHA512

    331cfe04f36ec8d418da24e2e6a307b2dd89b3c4199c3350e66f28f6d2aea0323da0d3e758e87f0542c18cdcd801d14ccba726561c4acb564ba4e6a2c2c33fb0

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be7c87cae1c15e7a854b5c5ff81cdc38791f39a23f08ad19579f0ca169d0c9bf.exe
    "C:\Users\Admin\AppData\Local\Temp\be7c87cae1c15e7a854b5c5ff81cdc38791f39a23f08ad19579f0ca169d0c9bf.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:1884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1884-54-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB