Analysis

  • max time kernel
    139s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:15

General

  • Target

    3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012.dll

  • Size

    164KB

  • MD5

    456f237fece3615ed4eaf4b7cd4bf75c

  • SHA1

    8348f8350ff9a0d4a95ac46ea51f434dbff19404

  • SHA256

    3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012

  • SHA512

    febb0ac4e67423c6a83d21b124a04a64e7323fba6626d7963bfb1dcb7c0dd1084788c3e9efebcd4bda908bc6b96ad2ee52b9c8ada56d5fec2235774a0350bd29

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012.dll,#1
      2⤵
        PID:2636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 796
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2636-115-0x0000000003420000-0x0000000003443000-memory.dmp
      Filesize

      140KB

    • memory/2636-116-0x0000000003420000-0x0000000003443000-memory.dmp
      Filesize

      140KB

    • memory/2636-117-0x0000000003150000-0x0000000003474000-memory.dmp
      Filesize

      3.1MB

    • memory/2636-119-0x0000000006130000-0x0000000006136000-memory.dmp
      Filesize

      24KB

    • memory/2636-118-0x0000000003150000-0x0000000003474000-memory.dmp
      Filesize

      3.1MB