Analysis

  • max time kernel
    122s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:55

General

  • Target

    d94e5a9410a5537f2fa85427671c588a0e90ac8c2e8b17ba2994e422e034659f.dll

  • Size

    164KB

  • MD5

    7152c2058c3bf44b50958e814cda7cdc

  • SHA1

    76f1b9cbc59beb241137e3009e8a8ccc58a0960c

  • SHA256

    d94e5a9410a5537f2fa85427671c588a0e90ac8c2e8b17ba2994e422e034659f

  • SHA512

    49791bf8321cce9cea1d6a60909516e3b9670f51a29a1344fc32cabdc0cd228f8660554976635dc4ddefefb5b38cb1bca5e0995357790f4c9563735ab5b09747

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d94e5a9410a5537f2fa85427671c588a0e90ac8c2e8b17ba2994e422e034659f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d94e5a9410a5537f2fa85427671c588a0e90ac8c2e8b17ba2994e422e034659f.dll,#1
      2⤵
        PID:3972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 788
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2140

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3972-194-0x0000000000DF0000-0x0000000000DFA000-memory.dmp
      Filesize

      40KB

    • memory/3972-195-0x00000000012F0000-0x0000000001313000-memory.dmp
      Filesize

      140KB

    • memory/3972-196-0x00000000012F0000-0x0000000001313000-memory.dmp
      Filesize

      140KB

    • memory/3972-197-0x00000000033B0000-0x00000000033B1000-memory.dmp
      Filesize

      4KB

    • memory/3972-198-0x00000000033C0000-0x00000000033C6000-memory.dmp
      Filesize

      24KB