Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-12-2021 09:11

General

  • Target

    tmp/2a2098b68112d69efbb077ed49089b0ac590b2c05e7044d2858c49fe76b3124d.exe.dll

  • Size

    117KB

  • MD5

    8d6f3783b3d804d3b5ed5494b74252de

  • SHA1

    dc751f22bed09a1efa799ae54075131906ba3e67

  • SHA256

    2a2098b68112d69efbb077ed49089b0ac590b2c05e7044d2858c49fe76b3124d

  • SHA512

    e35c9113e455cc8330c55798ba989f23e193099c5552ff544bc0df36006ba9259c884408b9831c41327054a4cdb1f54bcc9459d6a9642c81b65cb677d06fde17

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\tmp\2a2098b68112d69efbb077ed49089b0ac590b2c05e7044d2858c49fe76b3124d.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\tmp\2a2098b68112d69efbb077ed49089b0ac590b2c05e7044d2858c49fe76b3124d.exe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 224
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-55-0x0000000000000000-mapping.dmp
  • memory/880-56-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1536-57-0x0000000000000000-mapping.dmp
  • memory/1536-59-0x0000000000890000-0x0000000000891000-memory.dmp
    Filesize

    4KB