Resubmissions

17-12-2023 23:15

231217-28y5vagccl 10

27-10-2023 11:50

231027-nzmhssfg49 10

14-10-2023 04:05

231014-enwgwshf97 10

Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2023 11:50

General

  • Target

    6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac.dll

  • Size

    12.1MB

  • MD5

    d771632ff34c40d105363d7035f3cf4b

  • SHA1

    af2ff96d8f81b3e3df2756ac27c9d23f35432435

  • SHA256

    6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac

  • SHA512

    fe954ed4e752f50b5aae5de36bb760610044acc3d19056b24b9a4ec6937d5c5c60f3ebd4d61b86c22af01599f2dc13e159714260c7d32877753b0e600e82a300

  • SSDEEP

    196608:keOD8HOauP9k8YOOBQMfhXx/LVjuMP/2sP:Vw8CP8OOBZLLVaK/2s

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension "exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 564
        3⤵
        • Program crash
        PID:2788

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-2-0x00000000738D0000-0x0000000073E7B000-memory.dmp

    Filesize

    5.7MB

  • memory/1916-3-0x00000000738D0000-0x0000000073E7B000-memory.dmp

    Filesize

    5.7MB

  • memory/1916-4-0x0000000002830000-0x0000000002870000-memory.dmp

    Filesize

    256KB

  • memory/1916-5-0x0000000002830000-0x0000000002870000-memory.dmp

    Filesize

    256KB

  • memory/1916-6-0x0000000002830000-0x0000000002870000-memory.dmp

    Filesize

    256KB

  • memory/1916-7-0x00000000738D0000-0x0000000073E7B000-memory.dmp

    Filesize

    5.7MB