Analysis

  • max time kernel
    163s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 16:56

General

  • Target

    72e869c93694759d6cd164464f21b84dc7057dfcbe528ba81ae5fa310997f806.exe

  • Size

    2.2MB

  • MD5

    bf665bd49f2af3578e0e465ca1a7ee96

  • SHA1

    245117f4b374165fea23060ca216e4ffd5d92f16

  • SHA256

    72e869c93694759d6cd164464f21b84dc7057dfcbe528ba81ae5fa310997f806

  • SHA512

    223647ee818fde14f078025c3c591ff9040f1fae30067802857d1cf0d47755c7c0addb0b94efa73ae8e5bc93d5ca737ea8826c074f38beb94bf637d2dfcd55be

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72e869c93694759d6cd164464f21b84dc7057dfcbe528ba81ae5fa310997f806.exe
    "C:\Users\Admin\AppData\Local\Temp\72e869c93694759d6cd164464f21b84dc7057dfcbe528ba81ae5fa310997f806.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:1096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB