Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-12-2021 09:13

General

  • Target

    tmp/f99d1236a1f56745c2fcee8e97b464595c2d8af5caeec99a95532de28f74d055.exe.dll

  • Size

    132KB

  • MD5

    1eabb6d464f7245f5a357600e5fbcdb2

  • SHA1

    751c3e9c19fc62ead178f2554ef2c3965ff2b33f

  • SHA256

    f99d1236a1f56745c2fcee8e97b464595c2d8af5caeec99a95532de28f74d055

  • SHA512

    026cab0412480de005d4d0dd9177510a145b1658f2f3158bf91ab46d2cf303ebec553d4c4240b6e184891fc34c4987ea89f3856e68756e857a7fe8ec9fa1790c

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\tmp\f99d1236a1f56745c2fcee8e97b464595c2d8af5caeec99a95532de28f74d055.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\tmp\f99d1236a1f56745c2fcee8e97b464595c2d8af5caeec99a95532de28f74d055.exe.dll,#1
      2⤵
        PID:3684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 624
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:744

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3684-115-0x0000000000000000-mapping.dmp