Analysis

  • max time kernel
    69s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    05-10-2021 12:34

General

  • Target

    86c84c07e27cc8aba129e1cf51215b65c445f178b94f2e8c4c10e6bc110daa94.dll

  • Size

    73KB

  • MD5

    01aef1c692a50a9d0e0369a58b1516ff

  • SHA1

    8572344f5320d4b9ea4c03c37409210a290540c0

  • SHA256

    86c84c07e27cc8aba129e1cf51215b65c445f178b94f2e8c4c10e6bc110daa94

  • SHA512

    abbd643dfcc25bc68983ff1c572824cfd1a2f44eff3f37c22450041aa2de31bdaace6996c55e2371040f479a9b5364bbcfbc41d6bc48e364a0433bb76e7b6f72

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\86c84c07e27cc8aba129e1cf51215b65c445f178b94f2e8c4c10e6bc110daa94.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\86c84c07e27cc8aba129e1cf51215b65c445f178b94f2e8c4c10e6bc110daa94.dll,#1
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-53-0x0000000000000000-mapping.dmp
  • memory/1328-54-0x0000000075331000-0x0000000075333000-memory.dmp
    Filesize

    8KB

  • memory/1328-55-0x0000000002215000-0x0000000002226000-memory.dmp
    Filesize

    68KB

  • memory/1328-56-0x0000000002210000-0x0000000002211000-memory.dmp
    Filesize

    4KB