Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 16:18

General

  • Target

    ffc435a406c81a37c26174981ef9ca771879e81b979fb30269d717fb06a7af39.exe

  • Size

    611KB

  • MD5

    edeb51340e4c5609358cf94bf20d3b5d

  • SHA1

    869a78ed033115ed99e64121a7111175019a0eca

  • SHA256

    ffc435a406c81a37c26174981ef9ca771879e81b979fb30269d717fb06a7af39

  • SHA512

    d1aebc935c383c0fa58529a2ce797470140007a64b0d326e3db020a90ba7e9f2601f15a8d8b3c4174a94b1909f100bcf7d4a093ba9b85ddb1f5adbbf076f1257

  • SSDEEP

    12288:GHCeyf3JfxdcAlNvSO6+3i3Axn/gZaochWeNe:GHg3dcAlNB6+0W/gZazIke

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc435a406c81a37c26174981ef9ca771879e81b979fb30269d717fb06a7af39.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc435a406c81a37c26174981ef9ca771879e81b979fb30269d717fb06a7af39.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3908-1-0x0000000002EC0000-0x0000000002FC0000-memory.dmp
    Filesize

    1024KB

  • memory/3908-2-0x0000000002E30000-0x0000000002E9B000-memory.dmp
    Filesize

    428KB

  • memory/3908-3-0x0000000000400000-0x0000000002D77000-memory.dmp
    Filesize

    41.5MB

  • memory/3908-4-0x0000000000400000-0x0000000002D77000-memory.dmp
    Filesize

    41.5MB

  • memory/3908-5-0x0000000000400000-0x0000000002D77000-memory.dmp
    Filesize

    41.5MB

  • memory/3908-7-0x0000000002EC0000-0x0000000002FC0000-memory.dmp
    Filesize

    1024KB

  • memory/3908-8-0x0000000002E30000-0x0000000002E9B000-memory.dmp
    Filesize

    428KB