Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-11-2020 07:01

General

  • Target

    4a1f332d1038811d6dcfaf8d593311f4421e6972f84fb75a1138ff3060e085ee.dll

  • Size

    304KB

  • MD5

    bd9d0420248e29ee114c177b2fb1bfce

  • SHA1

    37d0acbdfad773b30ca66ad5948948b2b73b3b21

  • SHA256

    4a1f332d1038811d6dcfaf8d593311f4421e6972f84fb75a1138ff3060e085ee

  • SHA512

    f71596a200c1ee025c776d7035af5790f6e44b769152a95f44d17857320ba8665b570133090082448e6b6ec568a21929bb0ce011205b003e6608b5e275a7b49b

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a1f332d1038811d6dcfaf8d593311f4421e6972f84fb75a1138ff3060e085ee.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 844 -s 56
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1812-0-0x0000000000000000-mapping.dmp
  • memory/1812-1-0x0000000001E60000-0x0000000001E71000-memory.dmp
    Filesize

    68KB

  • memory/1812-2-0x00000000027C0000-0x00000000027D1000-memory.dmp
    Filesize

    68KB