Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 08:27

General

  • Target

    9307e7eaae8b976b22905626ab003ddf03a4d4ad6f38219076b712e1c0054eff.exe

  • Size

    611KB

  • MD5

    4bb0e5662bf8c38b2fc42eae255e29dd

  • SHA1

    c3956b99093b028b16b3206c39f85e6c7d92bf64

  • SHA256

    9307e7eaae8b976b22905626ab003ddf03a4d4ad6f38219076b712e1c0054eff

  • SHA512

    b8e562ffeb4663f1e63e7885624793b0682455f64ede6c3c1e9963539455ebf715f6741ef0e862aaac97897e3567a6f37ad424dc45a233047b0f4e6a8206d0e9

  • SSDEEP

    12288:Rgw9VMFLnRjXXK9Q2PeU4erDFJ0zRECQhawSX5NJQNe:RgI9Q2GRMJgiawSX52e

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9307e7eaae8b976b22905626ab003ddf03a4d4ad6f38219076b712e1c0054eff.exe
    "C:\Users\Admin\AppData\Local\Temp\9307e7eaae8b976b22905626ab003ddf03a4d4ad6f38219076b712e1c0054eff.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4648-1-0x0000000003040000-0x0000000003140000-memory.dmp
    Filesize

    1024KB

  • memory/4648-2-0x0000000004AE0000-0x0000000004B4B000-memory.dmp
    Filesize

    428KB

  • memory/4648-3-0x0000000000400000-0x0000000002D77000-memory.dmp
    Filesize

    41.5MB

  • memory/4648-4-0x0000000000400000-0x0000000002D77000-memory.dmp
    Filesize

    41.5MB

  • memory/4648-5-0x0000000000400000-0x0000000002D77000-memory.dmp
    Filesize

    41.5MB

  • memory/4648-7-0x0000000003040000-0x0000000003140000-memory.dmp
    Filesize

    1024KB

  • memory/4648-8-0x0000000004AE0000-0x0000000004B4B000-memory.dmp
    Filesize

    428KB