Analysis

  • max time kernel
    1s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:41

General

  • Target

    1dbb15d64453eaf80b0630e7d8e25fdfad21329970bed1f2ecd0a81cc7499d9f.sample.dll

  • Size

    99KB

  • MD5

    d045c497fb70e7f1457e564e92e3d4ee

  • SHA1

    634242c1e23ba78029a75d70552b42c7ed15b36d

  • SHA256

    1dbb15d64453eaf80b0630e7d8e25fdfad21329970bed1f2ecd0a81cc7499d9f

  • SHA512

    079727bd80655222c65b43ff51a9f9332701c9e150c1b470511123cbabe00bb368a0ae7a76a454cbf4c1c0f1601d64b7a9cd2dee5423efcd4872b85f1d888b9b

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1dbb15d64453eaf80b0630e7d8e25fdfad21329970bed1f2ecd0a81cc7499d9f.sample.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1dbb15d64453eaf80b0630e7d8e25fdfad21329970bed1f2ecd0a81cc7499d9f.sample.dll,#1
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-60-0x0000000000000000-mapping.dmp
  • memory/1892-61-0x0000000075721000-0x0000000075723000-memory.dmp
    Filesize

    8KB