Analysis

  • max time kernel
    106s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 02:26

General

  • Target

    ac13dc732c54140b112038211cb9050cedc9918419164748b663d4101ad6b028.exe

  • Size

    1.2MB

  • MD5

    6b0979d7f502e704b0d143507892127a

  • SHA1

    3ddf922e4391b8b37656d530d90ac3808120f3df

  • SHA256

    ac13dc732c54140b112038211cb9050cedc9918419164748b663d4101ad6b028

  • SHA512

    0633d71ddd4134a63b7f7d7eb5508cb48815656bdf291baac3e0ff7df60f07f01aad723837e284181b061a374a8fbc06d64a62147250300e83b544a467df0368

  • SSDEEP

    24576:j9bnp6KVuOvEYFNbYxC8ikOqKJP5EsC1fK8oiZ6XBIogtRd3NUxWd:D6K+iN8ikOhvY1fGK6XBIogLd3+Wd

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac13dc732c54140b112038211cb9050cedc9918419164748b663d4101ad6b028.exe
    "C:\Users\Admin\AppData\Local\Temp\ac13dc732c54140b112038211cb9050cedc9918419164748b663d4101ad6b028.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-54-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1652-55-0x000000006EC90000-0x000000006ECA0000-memory.dmp
    Filesize

    64KB

  • memory/1652-56-0x0000000000190000-0x000000000019A000-memory.dmp
    Filesize

    40KB

  • memory/1652-57-0x0000000000190000-0x000000000019A000-memory.dmp
    Filesize

    40KB