Analysis

  • max time kernel
    140s
  • max time network
    96s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 22:11

General

  • Target

    72e63739d444fd4fa32bbce88b0d1cb642492d8704cccedf49cca54369e05055.exe

  • Size

    541KB

  • MD5

    f9fef22f2839538e0f8e693c906503a8

  • SHA1

    63ff14dc009d8cbbc0187c80ffe1d287df345a0c

  • SHA256

    72e63739d444fd4fa32bbce88b0d1cb642492d8704cccedf49cca54369e05055

  • SHA512

    2dc6829318ce1b7ef3546d5c1b72204869c7d6abd7d3c873180b88bde97ce4e02e003c2a09473e15ff08d416893c350147cc85f640792c9c0c5002b052a517cd

  • SSDEEP

    12288:Q81TE5k650/DK5dORkFpSJs46L7X/ubV/:Q8WC40LK5dORkF+Vc7XE/

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\72e63739d444fd4fa32bbce88b0d1cb642492d8704cccedf49cca54369e05055.exe
    "C:\Users\Admin\AppData\Local\Temp\72e63739d444fd4fa32bbce88b0d1cb642492d8704cccedf49cca54369e05055.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    PID:3572

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3572-1-0x0000000002E50000-0x0000000002F50000-memory.dmp
    Filesize

    1024KB

  • memory/3572-3-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/3572-2-0x0000000004970000-0x00000000049DB000-memory.dmp
    Filesize

    428KB

  • memory/3572-4-0x0000000000400000-0x0000000002C40000-memory.dmp
    Filesize

    40.2MB

  • memory/3572-5-0x0000000000400000-0x0000000002C40000-memory.dmp
    Filesize

    40.2MB

  • memory/3572-7-0x0000000004970000-0x00000000049DB000-memory.dmp
    Filesize

    428KB

  • memory/3572-8-0x0000000002E50000-0x0000000002F50000-memory.dmp
    Filesize

    1024KB

  • memory/3572-9-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB