Analysis

  • max time kernel
    4294198s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    04-03-2022 13:54

General

  • Target

    13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.dll

  • Size

    219KB

  • MD5

    ecce8845921a91854ab34bff2623151e

  • SHA1

    736a4cfad1ed83a6a0b75b0474d5e01a3a36f950

  • SHA256

    13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033

  • SHA512

    36fda34df70629d054a55823a3cc83f9599446b36576fbc86a6aac6564460789e8b141eeb168d3e4578f28182da874dd840e57b642af1a1a315dfe08a17b53e0

Score
6/10

Malware Config

Signatures

  • Drops desktop.ini file(s) 10 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.dll,#1
      2⤵
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1604-54-0x0000000076731000-0x0000000076733000-memory.dmp
    Filesize

    8KB