Analysis

  • max time kernel
    167s
  • max time network
    207s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:07

General

  • Target

    4ea8baeff8d9091ac367538825bad248c92a2be687e2bb4d008757e074e249d9.dll

  • Size

    164KB

  • MD5

    75eabea8cf7f0b68e4e9183bdbf423c4

  • SHA1

    51b0a77a07561a628327895033ebcd8394b1190e

  • SHA256

    4ea8baeff8d9091ac367538825bad248c92a2be687e2bb4d008757e074e249d9

  • SHA512

    042fe3304d5c78b688c705227adf520c55b0eb5ee75e53b6b86d0b462544788e19da355d79114b9fa67d29cd5377dbfa3802c7d2e00a4e15b0f97e9c27e88c0a

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4ea8baeff8d9091ac367538825bad248c92a2be687e2bb4d008757e074e249d9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4ea8baeff8d9091ac367538825bad248c92a2be687e2bb4d008757e074e249d9.dll,#1
      2⤵
        PID:4148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 728
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4208

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4148-119-0x0000000003590000-0x0000000003591000-memory.dmp
      Filesize

      4KB

    • memory/4148-118-0x0000000003580000-0x000000000358A000-memory.dmp
      Filesize

      40KB

    • memory/4148-120-0x00000000035A0000-0x00000000035A1000-memory.dmp
      Filesize

      4KB

    • memory/4148-121-0x00000000062B0000-0x00000000062B1000-memory.dmp
      Filesize

      4KB