Analysis

  • max time kernel
    55s
  • max time network
    58s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 00:53

General

  • Target

    E1-20191211_134358.dll

  • Size

    275KB

  • MD5

    69ed8109e063fa7a089cfacc9962c39c

  • SHA1

    217c21471924628fc61700a982a7965fefc03900

  • SHA256

    90b319245257e363713f031b792fe9bc2f56a718b8ce5c24a2e83e4ebeca66fb

  • SHA512

    a44ade7a9fb6512d44182c596f40d9fe935a98070034d42d7a8ba0db40a81ec92a8f91c65bb4e04698462e9bd07e4088b901e238d9630a8a33f3424a5a88a537

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\E1-20191211_134358.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\E1-20191211_134358.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nhdhgoaacsum\hyqdvyouyba.bpe",ShowDialogA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-2-0x0000000000000000-mapping.dmp
  • memory/2024-3-0x0000000000000000-mapping.dmp