Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 15:12

General

  • Target

    b811b2b6b1dce8e4b388a0e397fa8369549d06ce6ee7df5a03a9c2bca13f8e92.exe

  • Size

    2.2MB

  • MD5

    ee29a99349e4dfab950611fe9f404901

  • SHA1

    a643b327354a9f6ad5e5a0e8c15b8804d02d9940

  • SHA256

    b811b2b6b1dce8e4b388a0e397fa8369549d06ce6ee7df5a03a9c2bca13f8e92

  • SHA512

    fdafb765f95d45543b45c672db38a0779d74b098cca0c815197a815111da32fb2b0bf6da4819ab1b02ddde6c16660b0e06a9eb8ba06853a5c51f0bb632b68de3

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b811b2b6b1dce8e4b388a0e397fa8369549d06ce6ee7df5a03a9c2bca13f8e92.exe
    "C:\Users\Admin\AppData\Local\Temp\b811b2b6b1dce8e4b388a0e397fa8369549d06ce6ee7df5a03a9c2bca13f8e92.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:2828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads