Analysis

  • max time kernel
    119s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:32

General

  • Target

    95f7c2f8bea207767f8d90c3b53dc24a9fc8c0025f7bcd113adde90d2f8cfa28.dll

  • Size

    164KB

  • MD5

    117dc83b400a889887c4e959f76ba1f7

  • SHA1

    230743fc8e88c547d27de91192e9892cd8708c9f

  • SHA256

    95f7c2f8bea207767f8d90c3b53dc24a9fc8c0025f7bcd113adde90d2f8cfa28

  • SHA512

    9f17f3b8f53a2e4a2267d15900117b7674450c389ff53e1fa18b73b723703f5d5f6e5b61201f5b1b594c101607f92c4a2c80557684e4f16112286ff617b96fa6

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\95f7c2f8bea207767f8d90c3b53dc24a9fc8c0025f7bcd113adde90d2f8cfa28.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\95f7c2f8bea207767f8d90c3b53dc24a9fc8c0025f7bcd113adde90d2f8cfa28.dll,#1
      2⤵
        PID:3328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 796
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1384

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3328-116-0x0000000003570000-0x0000000003571000-memory.dmp
      Filesize

      4KB

    • memory/3328-115-0x0000000003170000-0x000000000317A000-memory.dmp
      Filesize

      40KB

    • memory/3328-117-0x0000000004CE0000-0x0000000004D03000-memory.dmp
      Filesize

      140KB

    • memory/3328-118-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/3328-119-0x0000000004D80000-0x0000000004D86000-memory.dmp
      Filesize

      24KB