Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 00:06
Static task
static1
Behavioral task
behavioral1
Sample
aafe18f1e63d123d1543d43c09a3e2443e5ef79722b91fb09700e1654a21919b.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
aafe18f1e63d123d1543d43c09a3e2443e5ef79722b91fb09700e1654a21919b.dll
Resource
win10v2004-20220812-en
General
-
Target
aafe18f1e63d123d1543d43c09a3e2443e5ef79722b91fb09700e1654a21919b.dll
-
Size
88KB
-
MD5
e59d7bf0af172acad3e4c837e92d991b
-
SHA1
3adb108ff6a830ba40d9473dc8b977f0b86db516
-
SHA256
aafe18f1e63d123d1543d43c09a3e2443e5ef79722b91fb09700e1654a21919b
-
SHA512
198735e04845ba438c4f26b89aedfb2cfe5f7069f92eaeca9cc7d7d53e87ec8e7ee46da476ba2dbab86d758dc3fd795fc03f4ef4f19d00d8eae8bfcd6a0ef8f7
-
SSDEEP
1536:fcV6pUva5kAVnEBlweQAioxnqJHU4+t+8zoFmB7jK+SrL/2wTAXfg:fcVafVELweVPnqJHc+r9L/2wcXI
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2100 rundll32.exe 2100 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 rundll32.exe 2100 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 448 wrote to memory of 2100 448 rundll32.exe 81 PID 448 wrote to memory of 2100 448 rundll32.exe 81 PID 448 wrote to memory of 2100 448 rundll32.exe 81 PID 2100 wrote to memory of 3064 2100 rundll32.exe 67
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3064
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aafe18f1e63d123d1543d43c09a3e2443e5ef79722b91fb09700e1654a21919b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aafe18f1e63d123d1543d43c09a3e2443e5ef79722b91fb09700e1654a21919b.dll,#13⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD58308d39023917b6e57d203cd1662ed58
SHA1701c38b3cc5f68fdfb41d278d08b8c0dbe1baaa1
SHA256fda0d790c68ce3351ce7343ce9e6388689ee17fb984337342ee7c8fb5ba39fbd
SHA512dfd9918952edad126ce19c91364ea1ed553aa5bbfaf68d11647e1019295b880e211a4392c18653e99559186832ce42d5ff892ac91a63f5692be05515278bc53b
-
Filesize
26KB
MD58308d39023917b6e57d203cd1662ed58
SHA1701c38b3cc5f68fdfb41d278d08b8c0dbe1baaa1
SHA256fda0d790c68ce3351ce7343ce9e6388689ee17fb984337342ee7c8fb5ba39fbd
SHA512dfd9918952edad126ce19c91364ea1ed553aa5bbfaf68d11647e1019295b880e211a4392c18653e99559186832ce42d5ff892ac91a63f5692be05515278bc53b