Analysis
-
max time kernel
3s -
max time network
12s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
08-08-2021 11:12
Static task
static1
Behavioral task
behavioral1
Sample
download.dat.dll
Resource
win7v20210410
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
download.dat.dll
Resource
win10v20210410
windows10_x64
0 signatures
0 seconds
General
-
Target
download.dat.dll
-
Size
73KB
-
MD5
01aef1c692a50a9d0e0369a58b1516ff
-
SHA1
8572344f5320d4b9ea4c03c37409210a290540c0
-
SHA256
86c84c07e27cc8aba129e1cf51215b65c445f178b94f2e8c4c10e6bc110daa94
-
SHA512
abbd643dfcc25bc68983ff1c572824cfd1a2f44eff3f37c22450041aa2de31bdaace6996c55e2371040f479a9b5364bbcfbc41d6bc48e364a0433bb76e7b6f72
Score
5/10
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1192 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1192 rundll32.exe 1192 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeBackupPrivilege 1192 rundll32.exe Token: SeDebugPrivilege 1192 rundll32.exe Token: 36 1192 rundll32.exe Token: SeImpersonatePrivilege 1192 rundll32.exe Token: SeIncBasePriorityPrivilege 1192 rundll32.exe Token: SeIncreaseQuotaPrivilege 1192 rundll32.exe Token: 33 1192 rundll32.exe Token: SeManageVolumePrivilege 1192 rundll32.exe Token: SeProfSingleProcessPrivilege 1192 rundll32.exe Token: SeRestorePrivilege 1192 rundll32.exe Token: SeSecurityPrivilege 1192 rundll32.exe Token: SeSystemProfilePrivilege 1192 rundll32.exe Token: SeTakeOwnershipPrivilege 1192 rundll32.exe Token: SeShutdownPrivilege 1192 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1192 1096 rundll32.exe 25 PID 1096 wrote to memory of 1192 1096 rundll32.exe 25 PID 1096 wrote to memory of 1192 1096 rundll32.exe 25 PID 1096 wrote to memory of 1192 1096 rundll32.exe 25 PID 1096 wrote to memory of 1192 1096 rundll32.exe 25 PID 1096 wrote to memory of 1192 1096 rundll32.exe 25 PID 1096 wrote to memory of 1192 1096 rundll32.exe 25
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\download.dat.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\download.dat.dll,#12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-