Analysis

  • max time kernel
    43s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-02-2022 19:46

General

  • Target

    096dda9c010522a17fbdbfda2caa8b3a3d88aecafd0287df082f2ca30fcc0e8a.dll

  • Size

    561KB

  • MD5

    e4e774e20da79849080fdf2496d99b74

  • SHA1

    82dd2256410720084bdddd8b53c910149861f644

  • SHA256

    096dda9c010522a17fbdbfda2caa8b3a3d88aecafd0287df082f2ca30fcc0e8a

  • SHA512

    3697288d7ecddca6629e53fb88af0e8f147bd67b7385de588da3ecbf0b1cbc7cecabb2e1614c36a042d6b123551e2cd15646dfdca257aabebcb8788c768459c3

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\096dda9c010522a17fbdbfda2caa8b3a3d88aecafd0287df082f2ca30fcc0e8a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\096dda9c010522a17fbdbfda2caa8b3a3d88aecafd0287df082f2ca30fcc0e8a.dll,#1
      2⤵
        PID:4324
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4248

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4248-136-0x00000256D1B40000-0x00000256D1B50000-memory.dmp
      Filesize

      64KB

    • memory/4248-137-0x00000256D4050000-0x00000256D4054000-memory.dmp
      Filesize

      16KB