Analysis

  • max time kernel
    160s
  • max time network
    176s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    29-01-2022 04:29

General

  • Target

    99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c.dll

  • Size

    185KB

  • MD5

    cc5c5b2f2fd8af07824ae3b42f3b1a37

  • SHA1

    31e4bf4a4ac684386709cd27e00491784e5564c4

  • SHA256

    99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c

  • SHA512

    a1b840bd1a4bc27a59e43619775374641887eae5486df6d76c2b3a541cb1dd6e9cd23d1e5d500e2d66d5e6da8aabe53be7f3ea5db8b22f7cf5c0afddcc05d399

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c.dll,#1
      2⤵
        PID:1164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 660
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:504

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads