Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:27

General

  • Target

    file.dll

  • Size

    164KB

  • MD5

    e3e62e3291cf55ee8f7ffa6db93723b4

  • SHA1

    5531c9c5d8f22321e711185dff65463f67b58567

  • SHA256

    f99723f1961f7ba1ea05a528a60558df653fac5a4046cfa70865419548e51fc8

  • SHA512

    0ecdfc0743d2d0626b95fdd269aba207f0db536ea79d18bbd2247410dc25e2c9e11d0d84a11111eddce5a51ab1b440eaf43addddbde85f088a89fe970a479fba

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\file.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\file.dll,#1
      2⤵
        PID:4764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 736
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:728

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/728-1-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/728-9-0x00000000052A0000-0x00000000052A1000-memory.dmp
      Filesize

      4KB

    • memory/728-10-0x00000000056A0000-0x00000000056A1000-memory.dmp
      Filesize

      4KB

    • memory/4764-0-0x0000000000000000-mapping.dmp
    • memory/4764-3-0x0000000000000000-mapping.dmp
    • memory/4764-4-0x0000000000000000-mapping.dmp
    • memory/4764-2-0x0000000000000000-mapping.dmp
    • memory/4764-5-0x0000000000000000-mapping.dmp
    • memory/4764-8-0x0000000000000000-mapping.dmp
    • memory/4764-7-0x0000000000000000-mapping.dmp
    • memory/4764-6-0x0000000000000000-mapping.dmp