Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 19:05

General

  • Target

    5ab4e4b2274121a4fcca53cba561bc20be425e80e2aa1ed7490efa2cb94f4e59.dll

  • Size

    739KB

  • MD5

    04eea8f6b9ce0dafc9479a1c2bcd34d6

  • SHA1

    7cc143dda35c90ca401879a066e815b65a1592a0

  • SHA256

    5ab4e4b2274121a4fcca53cba561bc20be425e80e2aa1ed7490efa2cb94f4e59

  • SHA512

    ca6de25994b69faf101f5333fea1be46e3f17d3144f8357ffd1c493e85657d60b32281c155c65ca5624fe8b92e1fe985c1ccffe69fe3ff43c65bbbb368a2d34a

  • SSDEEP

    12288:0jsUzfz0LLWlMUd4gqt+2hniu5vRnTCniBlYx84Qz+:pUrgLW6g4AS5vRnTCniBlYx84Qa

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ab4e4b2274121a4fcca53cba561bc20be425e80e2aa1ed7490efa2cb94f4e59.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ab4e4b2274121a4fcca53cba561bc20be425e80e2aa1ed7490efa2cb94f4e59.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-54-0x0000000000000000-mapping.dmp
  • memory/1528-55-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1528-56-0x0000000010000000-0x00000000102AE000-memory.dmp
    Filesize

    2.7MB