Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:20

General

  • Target

    50cc528a05385205e23990efcc58ab1793cc29f912674fc4339b9804b2d3ce3e.exe

  • Size

    825KB

  • MD5

    18c831a995dd68b2a9735e8a8299a481

  • SHA1

    60f11fff7ad49d419ee43e162436c4b4d698bc5d

  • SHA256

    50cc528a05385205e23990efcc58ab1793cc29f912674fc4339b9804b2d3ce3e

  • SHA512

    daaa2b018e752efe29f2fe5d5d31e9f23dde8fa10ebb182496ca2183b4e218392f63d648ac6071725f90495cab5b75d23e48179008047a87727ac25c97c6bb2c

  • SSDEEP

    12288:pHknkweWXGOLrXaNtTirdXfMrQRrJt0WAbZUYLhzvgbz1/asb7Jm+yI07aq/:5kneWzrOTEdU2tt0nfxvgbzJzbVmaq/

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetWindowsHookEx 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50cc528a05385205e23990efcc58ab1793cc29f912674fc4339b9804b2d3ce3e.exe
    "C:\Users\Admin\AppData\Local\Temp\50cc528a05385205e23990efcc58ab1793cc29f912674fc4339b9804b2d3ce3e.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr
    Filesize

    1.1MB

    MD5

    3fe72f93ab5f24a0ea2d753013a41c4b

    SHA1

    9206cd206c0b2782a2b1ad1d19ace97bae6e491e

    SHA256

    db32e8ea1d91009ca25b79d7e863a08be56632641a7a145326fbfbf0931b6c79

    SHA512

    24ce75304e6b5508d9bbf425a68b1907bc51f30c168dd3b800f34e1f7fc1aee044818848d1fde40e7556af5f16f94ea02d19344bd9ffda1a6d011a624d6f46e9

  • memory/2016-55-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2016-56-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/2016-57-0x0000000001C20000-0x0000000001C63000-memory.dmp
    Filesize

    268KB

  • memory/2016-58-0x0000000001CA0000-0x0000000001CA5000-memory.dmp
    Filesize

    20KB