Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 22:02

General

  • Target

    3ddde3e3ac0a5c7c59e6d426dfd2df4a127143b2b0726458f3aa97472d5a79a6.dll

  • Size

    4.3MB

  • MD5

    ebf40445d67bcf7c29cb2bfd944ca5c4

  • SHA1

    4007bf210fc5dedc273cc67dc7953827036f8ffa

  • SHA256

    3ddde3e3ac0a5c7c59e6d426dfd2df4a127143b2b0726458f3aa97472d5a79a6

  • SHA512

    6965f67d126ab48c22b272f95a9e83ef092a324b4b6680d8f752610ebe16cdcc4538c4263b817266de89f87999bbd4e1ac31c4d7e4de033865cc3c6fd34c49d7

  • SSDEEP

    98304:oNCScSzHabPG1f5edlM/Cw/khc5FbKEQ26PVR7m6gZ1MRGNCyI5AxV3001fikq3s:yOohedlM/Cw/khc5FbKEV6PVR7m6gZ1V

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ddde3e3ac0a5c7c59e6d426dfd2df4a127143b2b0726458f3aa97472d5a79a6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ddde3e3ac0a5c7c59e6d426dfd2df4a127143b2b0726458f3aa97472d5a79a6.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 364
        3⤵
        • Program crash
        PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads