189080f597580fb7d4672022a3307a689318142cf133cc5552082509484c25ca.sample
General
Target
Filesize
Completed
189080f597580fb7d4672022a3307a689318142cf133cc5552082509484c25ca.sample.dll
76KB
26-07-2021 12:50
Score
3/10
MD5
SHA1
SHA256
481bb895c8b953b598719262328ccd12
99d3504e713f3ae31eee340fca81a250f4f805dd
189080f597580fb7d4672022a3307a689318142cf133cc5552082509484c25ca
Malware Config
Signatures 4
Filter: none
-
Program crashWerFault.exe
Reported IOCs
pid pid_target process target process 4020 808 WerFault.exe rundll32.exe -
Suspicious behavior: EnumeratesProcessesWerFault.exe
Reported IOCs
pid process 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe -
Suspicious use of AdjustPrivilegeTokenWerFault.exe
Reported IOCs
description pid process Token: SeRestorePrivilege 4020 WerFault.exe Token: SeBackupPrivilege 4020 WerFault.exe Token: SeDebugPrivilege 4020 WerFault.exe -
Suspicious use of WriteProcessMemoryrundll32.exe
Reported IOCs
description pid process target process PID 1852 wrote to memory of 808 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 808 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 808 1852 rundll32.exe rundll32.exe
Processes 3
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\189080f597580fb7d4672022a3307a689318142cf133cc5552082509484c25ca.sample.dll,#1Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\189080f597580fb7d4672022a3307a689318142cf133cc5552082509484c25ca.sample.dll,#1
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 636Program crashSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
00:00
00:00
Downloads
-
memory/808-114-0x0000000000000000-mapping.dmp
Title
Loading data