Analysis

  • max time kernel
    122s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:44

General

  • Target

    7d31ae49957f0a4389a5de3f080efb05d00d33957a53dfd7250f08dffe806b2a.dll

  • Size

    164KB

  • MD5

    ccd05cef5c5bca8f1b3e9d3ff6485671

  • SHA1

    1cfa8ad80961131bc0ce8d3693c36207e108240d

  • SHA256

    7d31ae49957f0a4389a5de3f080efb05d00d33957a53dfd7250f08dffe806b2a

  • SHA512

    74950fc69dc2ab4b1f062c3acc8dd643fe33ebaef7cc813215542ff9de2d9fdaa72433a0e8d1e866f5c7c47bdf392e704191dfcafcf4447a1db2b76941914829

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d31ae49957f0a4389a5de3f080efb05d00d33957a53dfd7250f08dffe806b2a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d31ae49957f0a4389a5de3f080efb05d00d33957a53dfd7250f08dffe806b2a.dll,#1
      2⤵
        PID:2356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 800
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads