Analysis

  • max time kernel
    164s
  • max time network
    180s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:53

General

  • Target

    dbbf5cb28882a49639167ce3cc498561df715e3e8693023c774c30285f22c489.dll

  • Size

    164KB

  • MD5

    883016ee41722016a11ecb3e82b8e1f0

  • SHA1

    e7049ac498df9241d6753807ed8236a42c9b47df

  • SHA256

    dbbf5cb28882a49639167ce3cc498561df715e3e8693023c774c30285f22c489

  • SHA512

    da799bf070da2a70ed4cffa5976deca1dde103e2ca9e6b3242cdae0782c9e23198ae515aa93e6e3414e2bc722740c01146def9bebe09e6ea3f2c775068a3d0f7

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dbbf5cb28882a49639167ce3cc498561df715e3e8693023c774c30285f22c489.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dbbf5cb28882a49639167ce3cc498561df715e3e8693023c774c30285f22c489.dll,#1
      2⤵
        PID:3912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 784
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4452

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3912-119-0x0000000000B50000-0x0000000000B51000-memory.dmp
      Filesize

      4KB

    • memory/3912-118-0x0000000000B40000-0x0000000000B4A000-memory.dmp
      Filesize

      40KB

    • memory/3912-121-0x0000000005D40000-0x0000000005D41000-memory.dmp
      Filesize

      4KB

    • memory/3912-120-0x0000000002E00000-0x0000000002F4A000-memory.dmp
      Filesize

      1.3MB

    • memory/3912-122-0x0000000005D50000-0x0000000005D56000-memory.dmp
      Filesize

      24KB