Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:53

General

  • Target

    75048be6717f7fb584a901bc72a1a2ae.dll

  • Size

    58KB

  • MD5

    75048be6717f7fb584a901bc72a1a2ae

  • SHA1

    f8d6e57f800a0e8cfbed0de4acf41862dbe14034

  • SHA256

    4ca3124be3367f47f0a9e0ab9eeea301802519c1ecabe8e0ba221b5c15c0ff18

  • SHA512

    2b841833977c1beeb7c4627c9075ddab687ee05570fbd1ce3bb93584a76e8f9070605e4774fc4f8cd6c680cba516228e1b77cadab682d2ab3c7b29be55faa541

  • SSDEEP

    768:juRb4ogu1TCtocJJ4KmQF+daspnPcl1rQdr6TE4TzcrAFVSL0509KM2xPh2:juNiGHcJJdF+daspnP0nTEVo5woph2

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\75048be6717f7fb584a901bc72a1a2ae.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\75048be6717f7fb584a901bc72a1a2ae.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious behavior: EnumeratesProcesses
      PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2060-0-0x0000000000100000-0x0000000000109000-memory.dmp
    Filesize

    36KB

  • memory/2060-3-0x0000000000100000-0x0000000000109000-memory.dmp
    Filesize

    36KB