Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-01-2022 00:17

General

  • Target

    df3a183cd356d14ca1dee36a0376de8ed7d8be2451e3e191caca004cbdba568d.dll

  • Size

    4.0MB

  • MD5

    3533c61681c33d5c17d8ff7a769e1592

  • SHA1

    56b85b40625ef09127b0af70a4d19a8fa4e0016c

  • SHA256

    df3a183cd356d14ca1dee36a0376de8ed7d8be2451e3e191caca004cbdba568d

  • SHA512

    830ead8268be865b25891e5e3a9a4384588325a5784ee987d55f72c9f0f67289b1f46b13705b880a76f08474cc781fd03e29c4fedbc6128886f0eea78b59dac0

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\df3a183cd356d14ca1dee36a0376de8ed7d8be2451e3e191caca004cbdba568d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\df3a183cd356d14ca1dee36a0376de8ed7d8be2451e3e191caca004cbdba568d.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 524 -s 244
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/580-56-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB