Resubmissions

27-01-2022 11:13

220127-nbxzmabhc4 10

18-01-2022 01:25

220118-bsxzqsfad5 10

15-01-2022 16:15

220115-tp8wyafbej 1

Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    18-01-2022 01:25

General

  • Target

    test.dll

  • Size

    574KB

  • MD5

    653d1f7df97c7be3a887b4d860a0a5b9

  • SHA1

    6acbcb4c9c9d574454ae971c49b1d09257df43d9

  • SHA256

    b6736050938db1c2cd9ed705c9233d90e9876cea67b0d7cc4644d92ac7cb6e20

  • SHA512

    3f769448831ea107b02ce9f9fb189605ad2acf804a649e7e565dae3335a505683a7d756d89bd92ecc1dc720f708b989fa87598a17dc071621a87346e4b8f6125

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\test.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\test.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\test.dll",DllRegisterServer
        3⤵
          PID:4080
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3008

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads