Analysis

  • max time kernel
    4s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:44

General

  • Target

    366ef4b52211b2ff66cf2a1376fd9608bcc67eba56fd8dd37555cd4b51361201.dll

  • Size

    244KB

  • MD5

    e440076ca6538749c5287e7f4a753319

  • SHA1

    8413854b965d30757b8c3425c125a75fb5489060

  • SHA256

    366ef4b52211b2ff66cf2a1376fd9608bcc67eba56fd8dd37555cd4b51361201

  • SHA512

    950553cf385a60a26aa587cc0b30d0bb4793fabfa5303d7ef00444460d0df48a87919370f74e96037e064728f957e6f417b5f4ab43dfb38f7db8d4b7133390fe

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\366ef4b52211b2ff66cf2a1376fd9608bcc67eba56fd8dd37555cd4b51361201.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\366ef4b52211b2ff66cf2a1376fd9608bcc67eba56fd8dd37555cd4b51361201.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 196
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-1-0x0000000000000000-mapping.dmp
  • memory/1252-2-0x0000000001EE0000-0x0000000001EF1000-memory.dmp
    Filesize

    68KB

  • memory/1252-4-0x0000000002570000-0x0000000002581000-memory.dmp
    Filesize

    68KB

  • memory/2020-0-0x0000000000000000-mapping.dmp
  • memory/2020-3-0x0000000000000000-mapping.dmp