Analysis

  • max time kernel
    119s
  • max time network
    169s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:09

General

  • Target

    4a2a4dd35b83e6c19b3eab9b9008314b442635f5aeb4311c54aea93c8710614b.dll

  • Size

    164KB

  • MD5

    88bf2e1cb878459e14aaa77db89c9d3f

  • SHA1

    bfb9aec40d8f185267c82b68dce415a580db5625

  • SHA256

    4a2a4dd35b83e6c19b3eab9b9008314b442635f5aeb4311c54aea93c8710614b

  • SHA512

    32faba3ab5efe5e57e909093690c924c0cbf8e627a4d3035611c48e2c57999f8a6d0d5155ade8fc3f24b19f1f613184774430270e4c8978d7b6154405a928b0d

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a2a4dd35b83e6c19b3eab9b9008314b442635f5aeb4311c54aea93c8710614b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a2a4dd35b83e6c19b3eab9b9008314b442635f5aeb4311c54aea93c8710614b.dll,#1
      2⤵
        PID:2984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 776
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          PID:2432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 760
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3516

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2984-143-0x0000000003460000-0x0000000003483000-memory.dmp
      Filesize

      140KB

    • memory/2984-146-0x0000000003460000-0x0000000003483000-memory.dmp
      Filesize

      140KB

    • memory/2984-148-0x0000000003460000-0x0000000003483000-memory.dmp
      Filesize

      140KB

    • memory/2984-150-0x00000000034A0000-0x00000000034C3000-memory.dmp
      Filesize

      140KB

    • memory/2984-212-0x00000000034A0000-0x00000000034C3000-memory.dmp
      Filesize

      140KB