Analysis
-
max time kernel
117s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-11-2022 10:57
Static task
static1
Behavioral task
behavioral1
Sample
029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe
Resource
win10v2004-20220901-en
General
-
Target
029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe
-
Size
493KB
-
MD5
0a4a84a82a66dabb72140e108c87b196
-
SHA1
bbb94a53a895444f26599c1157a5087c4c72a457
-
SHA256
029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04
-
SHA512
af1b07ce189ba70e7bc3e2da70d0e41a9240f53e132d8af1a3da862259a95ee8e553c73dfc59161f76f33f56f85cff009a585c6e31a1417b5e0c7b1208411713
-
SSDEEP
12288:K1Ra1rN4wopVauKAxZkhwryINtTirdorX:KDrp4XAx+hwrywTEdo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 616 EntSver.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe File opened for modification \??\PhysicalDrive0 EntSver.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\EntSver.exe 029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe File opened for modification C:\Windows\EntSver.exe 029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1556 029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe Token: SeDebugPrivilege 616 EntSver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 616 EntSver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 616 wrote to memory of 1356 616 EntSver.exe 28 PID 616 wrote to memory of 1356 616 EntSver.exe 28 PID 616 wrote to memory of 1356 616 EntSver.exe 28 PID 616 wrote to memory of 1356 616 EntSver.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe"C:\Users\Admin\AppData\Local\Temp\029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
C:\Windows\EntSver.exeC:\Windows\EntSver.exe1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1356
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
493KB
MD50a4a84a82a66dabb72140e108c87b196
SHA1bbb94a53a895444f26599c1157a5087c4c72a457
SHA256029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04
SHA512af1b07ce189ba70e7bc3e2da70d0e41a9240f53e132d8af1a3da862259a95ee8e553c73dfc59161f76f33f56f85cff009a585c6e31a1417b5e0c7b1208411713
-
Filesize
493KB
MD50a4a84a82a66dabb72140e108c87b196
SHA1bbb94a53a895444f26599c1157a5087c4c72a457
SHA256029b7e3eef4e55b781e45c511d40aa6ce0f856fcfacf99b24f2ebd8ef89fed04
SHA512af1b07ce189ba70e7bc3e2da70d0e41a9240f53e132d8af1a3da862259a95ee8e553c73dfc59161f76f33f56f85cff009a585c6e31a1417b5e0c7b1208411713