Analysis

  • max time kernel
    92s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 06:00

General

  • Target

    a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe

  • Size

    272KB

  • MD5

    fbe2308696ffcb319b5a5779de284ee4

  • SHA1

    8483983a18b1a7b2b89329b928b12edde232b2e6

  • SHA256

    a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6

  • SHA512

    601df8591762eeca39d28633cbc0e491577ba5bf420ceea7cf60e55059fcf3f024d86afb9458b98875487a9c4c37f878547ef61ab6fea5bffcfc52f632ce68aa

  • SSDEEP

    6144:Nd0/YnDLofsLHWEdm9jMfyv4reILtewaTuJa:0kztdm9dQreqtew8uM

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe
    "C:\Users\Admin\AppData\Local\Temp\a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Users\Admin\AppData\Local\Temp\a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe
      "C:\Users\Admin\AppData\Local\Temp\a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe
        "C:\Users\Admin\AppData\Local\Temp\a2b72508892b20363bcb025bed7dcf1c0e1143feba47e53dbb536105e7fc9df6.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/428-132-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/428-140-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1236-135-0x0000000000000000-mapping.dmp
  • memory/1236-136-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1236-144-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/5076-141-0x0000000000000000-mapping.dmp
  • memory/5076-142-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/5076-145-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/5076-146-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/5076-147-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB