Analysis
-
max time kernel
103s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 06:19
Static task
static1
Behavioral task
behavioral1
Sample
4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe
Resource
win10v2004-20250314-en
General
-
Target
4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe
-
Size
627KB
-
MD5
0352bdde2c88720459d19ad829a6512b
-
SHA1
41a3f90d76b4a455d0fb22bc262aea774ce8ad06
-
SHA256
4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5
-
SHA512
087313e46ac16bfb4bb220ec5eb3468c89a630b7ea93e355dac2ebaf5a9c322625b515dc43bc13b02236a1dbfce10ec36ff621dbd723df282d4a51b3f4b61c75
-
SSDEEP
12288:55d3XhM6ThdQqWYgeWYg955/155/t+jBqUWOFapH/IFqSo5ME2:55dhZThdQIjBqhOFa9ggS62
Malware Config
Signatures
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\desktop.ini 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\system32lri.dat 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe File opened for modification C:\Windows\system32lrk.dat 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe File opened for modification C:\Windows\system32lri.dat 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe File created C:\Windows\system32lrk.dat.id 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe File created C:\Windows\system32lrw.bmp 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe File created C:\Windows\system32lrk.dat 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeCreateTokenPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeAssignPrimaryTokenPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeLockMemoryPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeIncreaseQuotaPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeMachineAccountPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeTcbPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeSecurityPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeTakeOwnershipPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeLoadDriverPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeSystemProfilePrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeSystemtimePrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeProfSingleProcessPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeIncBasePriorityPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeCreatePagefilePrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeCreatePermanentPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeBackupPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeRestorePrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeShutdownPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeDebugPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeAuditPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeSystemEnvironmentPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeChangeNotifyPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeRemoteShutdownPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeUndockPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeSyncAgentPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeEnableDelegationPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeManageVolumePrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeImpersonatePrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: SeCreateGlobalPrivilege 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: 31 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: 32 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: 33 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: 34 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: 35 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe Token: 36 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4688 4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe"C:\Users\Admin\AppData\Local\Temp\4ffa3b051b4a3184307249485c29b1fd73965cbf6e7dfd020c76ba3e462011a5.exe"1⤵
- Drops desktop.ini file(s)
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD5465a6203ae009d496370d5bccf92d5dc
SHA17d6f8404c6a0076a7cbe1753e8825425330fd8bc
SHA256d2a7fd9e2bf5230d829803b6b0bb6549bcb7e3e75a5f85281e5197761dd7e6c2
SHA51247c3e31569d6b06418499d3750df299f8d94dffb4d3137448186840d001dfd89d0954a78df5dea8d0adbd0262ca4f5c78bae7b0371cdc0f7127fca0dbec12601
-
Filesize
32B
MD5e59211b7376e30db8605f7e0ae8a7cfb
SHA1c00f0653e643186aad72861b032ef80d1214be0b
SHA2569cdc01b84885ccb3ea3d22da9d1b2250caf7b93135a07fcce2c5d6658d79df1d
SHA51226fb9af580f372fe44f9ccee741530602a1317a657114dc8ceaee4a9e30487142660357c0afa93367b92940c140f0d4bf795ba2e76c3073616636047b7f94098