Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:38

General

  • Target

    8a43b042a95595a00bb4ddef4cddc3a164b38ef0dbd3818f896aa42657c08374.dll

  • Size

    164KB

  • MD5

    53b5ee7a1b766ee06a8227bb0808f140

  • SHA1

    8de198317b0fc937cf0f3b679ca12b0994d05583

  • SHA256

    8a43b042a95595a00bb4ddef4cddc3a164b38ef0dbd3818f896aa42657c08374

  • SHA512

    a497a71ac75e77646a414b04a07a60a1a57bf956a481c479980c9a6b0f9779af8f0347e8cf6870c381580fd2c72d408bbb963712f1b7c31e2f920de4b131e0c9

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a43b042a95595a00bb4ddef4cddc3a164b38ef0dbd3818f896aa42657c08374.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a43b042a95595a00bb4ddef4cddc3a164b38ef0dbd3818f896aa42657c08374.dll,#1
      2⤵
        PID:3092
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3092 -s 720
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2748

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3092-115-0x0000000003160000-0x000000000316A000-memory.dmp
      Filesize

      40KB

    • memory/3092-116-0x0000000003180000-0x00000000032CA000-memory.dmp
      Filesize

      1.3MB

    • memory/3092-117-0x0000000003460000-0x0000000003483000-memory.dmp
      Filesize

      140KB

    • memory/3092-118-0x0000000003460000-0x0000000003483000-memory.dmp
      Filesize

      140KB

    • memory/3092-119-0x0000000003460000-0x0000000003483000-memory.dmp
      Filesize

      140KB