Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 07:47

General

  • Target

    b1e8ae7dee82e37105dad316071f0e87bdde2f50e713171e949d493d41443e78.dll

  • Size

    120KB

  • MD5

    b645f04f1bdf8f460a0acc8be207f16b

  • SHA1

    958e15415f978ac1ffd1a07ca5747e811e6cfd6e

  • SHA256

    b1e8ae7dee82e37105dad316071f0e87bdde2f50e713171e949d493d41443e78

  • SHA512

    14a762ee444f8c5fe18a499af1ecbaa65f6d7105250c160658b3b373d69cc2a827fed64a25ca21772f25e1f4948915cc96d73c5b13c52daab0a1659a1318fa35

  • SSDEEP

    3072:CCY+1s3fXWh7lnz90d0g85LLg0jpgRPNx3WJ1XofwsgnW:CiGfXWh7lnz90d0NvgaKvGJ1XoCn

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b1e8ae7dee82e37105dad316071f0e87bdde2f50e713171e949d493d41443e78.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b1e8ae7dee82e37105dad316071f0e87bdde2f50e713171e949d493d41443e78.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-54-0x0000000000000000-mapping.dmp
  • memory/1056-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1056-56-0x0000000000180000-0x000000000018A000-memory.dmp
    Filesize

    40KB

  • memory/1056-58-0x0000000010000000-0x0000000010009000-memory.dmp
    Filesize

    36KB

  • memory/1056-60-0x0000000010000000-0x0000000010009000-memory.dmp
    Filesize

    36KB

  • memory/1056-61-0x0000000000180000-0x000000000018A000-memory.dmp
    Filesize

    40KB