Analysis

  • max time kernel
    36s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:57

General

  • Target

    7bf063e66c7e5f500d88292ac613173c25a05a3f53a9a01feb01497777f99e9c.dll

  • Size

    243KB

  • MD5

    a0201df4c43b3dbb5966a1c41d261b84

  • SHA1

    6865fcaed6f5f95197a194ab53cfbfef6348dc72

  • SHA256

    7bf063e66c7e5f500d88292ac613173c25a05a3f53a9a01feb01497777f99e9c

  • SHA512

    7fa2dad0e233472689178d746c77985b2c621a3cd019928d7fcc4efb77666aab4de681021d5aa85bd4fca50e4ad508310b3aaa5017aa27f4368064cac6b262a5

Score
8/10

Malware Config

Signatures

  • Blacklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7bf063e66c7e5f500d88292ac613173c25a05a3f53a9a01feb01497777f99e9c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7bf063e66c7e5f500d88292ac613173c25a05a3f53a9a01feb01497777f99e9c.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1860

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-1-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1860-0-0x0000000000000000-mapping.dmp