Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 23:08

General

  • Target

    c6906715f3e95662add76542b0d9cbda28bce87c9ab73d2c869bae6d5df9bd97.exe

  • Size

    718KB

  • MD5

    0084073aa961009acc31a774a1100d64

  • SHA1

    208140392dd307a5e0ea9d29f819337f42d3c664

  • SHA256

    c6906715f3e95662add76542b0d9cbda28bce87c9ab73d2c869bae6d5df9bd97

  • SHA512

    1f6f9a7f54912d66981c1be15aee677f71d81ca4eea09602f47b8bc159fa9d224084881e9fe8bed47693e6fa7340aa8fc0571332db0187169967d75c621989a2

  • SSDEEP

    12288:BHsyQUsPDva0dT+xJqKoJcbombRWDFt0OtEk/kfOJ5YBos6Yt4KopUBlM:pyUsa8MJqKg6fWnLqAaobYtSUBe

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6906715f3e95662add76542b0d9cbda28bce87c9ab73d2c869bae6d5df9bd97.exe
    "C:\Users\Admin\AppData\Local\Temp\c6906715f3e95662add76542b0d9cbda28bce87c9ab73d2c869bae6d5df9bd97.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 296
      2⤵
      • Program crash
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-54-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/2032-55-0x0000000000000000-mapping.dmp