Resubmissions

28-02-2022 15:51

220228-tardcagaan 10

06-08-2021 12:19

210806-hnjccvz1gs 3

Analysis

  • max time kernel
    4294302s
  • max time network
    248s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    28-02-2022 15:51

General

  • Target

    98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163.dll

  • Size

    81KB

  • MD5

    5a9d40558e6c795e24935b9040354e6a

  • SHA1

    52b07a8c5d3163299a0844d802258ccc62b16dff

  • SHA256

    98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163

  • SHA512

    67e43c79f5fdc53fb694d4f186d0766cbd9358416a843d91680af6513485430c82970ae6d5a53b375d984bae93ebd8177e45470e9b6fe0943505010e18f4c4ac

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 224
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/980-56-0x0000000000C50000-0x0000000000C51000-memory.dmp
    Filesize

    4KB

  • memory/1636-54-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB