Resubmissions

08-12-2023 09:45

231208-lrje3aad83 10

05-02-2022 16:42

220205-t7syfadda8 10

Analysis

  • max time kernel
    26s
  • max time network
    20s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-02-2022 16:42

General

  • Target

    3b4b2c5c8a00fab59684fee37b54912c58682022e2dc4e3dcd24b6e58533ecd9.dll

  • Size

    421KB

  • MD5

    061506b2a0a26fbd20dba69a1105e1b7

  • SHA1

    a4f4bc27be3da2b85a06883615bb96b8a2a79ebb

  • SHA256

    3b4b2c5c8a00fab59684fee37b54912c58682022e2dc4e3dcd24b6e58533ecd9

  • SHA512

    4426c072cb52f2e4ce35ca88c4f20304145d017b5e95f2d35aa68216691b6abde99b6941e1067e50b77342300dea329cb0facbc5ab391272ced658dcf5ee2be9

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b4b2c5c8a00fab59684fee37b54912c58682022e2dc4e3dcd24b6e58533ecd9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b4b2c5c8a00fab59684fee37b54912c58682022e2dc4e3dcd24b6e58533ecd9.dll,#1
      2⤵
        PID:540
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1872-130-0x0000017BA07A0000-0x0000017BA07B0000-memory.dmp
      Filesize

      64KB

    • memory/1872-137-0x0000017BA3770000-0x0000017BA3774000-memory.dmp
      Filesize

      16KB