Analysis

  • max time kernel
    4s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 21:51

General

  • Target

    15871c610c9beb6400cbd4f544362202a8d8dd826ec95347f63e34ad002c1281.dll

  • Size

    1.2MB

  • MD5

    1190a82a7c5cc1938ccb061332e33da0

  • SHA1

    05803d07b4e12fa0ee78edd7f0e6edd1aa9281c3

  • SHA256

    15871c610c9beb6400cbd4f544362202a8d8dd826ec95347f63e34ad002c1281

  • SHA512

    55a87a3027623b3264397d8e620251012d18a8a8ed7370fb3a3a989db4609e835b732b9ae65597a025d02293bd643754e224e5cbd56db487c44b5639e1f7dd90

  • SSDEEP

    24576:53Hgz8MmGQcoAnhFGs7G3iSL8jzR9XG3r:RHjcrFGNySG9Xm

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15871c610c9beb6400cbd4f544362202a8d8dd826ec95347f63e34ad002c1281.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\15871c610c9beb6400cbd4f544362202a8d8dd826ec95347f63e34ad002c1281.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-54-0x0000000000000000-mapping.dmp
  • memory/556-55-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB