Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 02:06

General

  • Target

    Initialize.dll

  • Size

    146KB

  • MD5

    f00b2f763b676ba3b7b39c92f769f018

  • SHA1

    65c14e0ea372c3105187fedcd7204fd05d9e9a13

  • SHA256

    6611dd0e8cded3aa1f029c0168355f12e51cccf4ec54d3408ca2891e2247818e

  • SHA512

    b03daa1b075ad1877fd2ca10a818749d1a9308ef131c7e8583757a135e2e41c77d5c39fda13ac60fbed12287dd780f87dbb3a3d377c9877eba556ef67a5ee65e

  • SSDEEP

    3072:n1pLEMzM8zaEa0ao5C2BSK/dzmZLPWVSIrIOl4kyoVe2uBpZqNBN:BBa10H5C2BS6daZqrIO3veNcV

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Initialize.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Initialize.dll,#1
      2⤵
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads