Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-12-2021 09:15

General

  • Target

    tmp/7699789b45a892bf0247e1d3f6a2244abfe7c7c9eeec3a95e243e5383667de5b.exe.dll

  • Size

    117KB

  • MD5

    0be9e1cb47c8e4f69374e316d75c32f8

  • SHA1

    2ca68ee1c3570042cd152f9714b6f89d0458bb20

  • SHA256

    7699789b45a892bf0247e1d3f6a2244abfe7c7c9eeec3a95e243e5383667de5b

  • SHA512

    1f30cec0cf56b96fd75dbd8b84667683486ba0857554d64e3719e854cdcb3f54720c14026c7e9e2a43618fce9c4d1abf5d7dbc4d746bfd5114a558fa274dbe41

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\tmp\7699789b45a892bf0247e1d3f6a2244abfe7c7c9eeec3a95e243e5383667de5b.exe.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\tmp\7699789b45a892bf0247e1d3f6a2244abfe7c7c9eeec3a95e243e5383667de5b.exe.dll
      2⤵
        PID:2696
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 612
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3512

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2696-115-0x0000000000000000-mapping.dmp