Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-11-2020 13:54

General

  • Target

    b52f91514c2138a94924044002390abfe6f36e9b2b461663f1b18ab8a78fa2ef.dll

  • Size

    192KB

  • MD5

    95fe44b876ce02c0b29a0e9718e582b6

  • SHA1

    bde13f289d9ab7b695c6907f32a2b5d8cba6c0cb

  • SHA256

    b52f91514c2138a94924044002390abfe6f36e9b2b461663f1b18ab8a78fa2ef

  • SHA512

    9898f77442ed6117748dd5e6900f24c612be8d293e7686f366563840d9babb048baedb3c5ee8f28c116023c786f3824f43bfa5837bce8a917ba451e5ee58b162

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b52f91514c2138a94924044002390abfe6f36e9b2b461663f1b18ab8a78fa2ef.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b52f91514c2138a94924044002390abfe6f36e9b2b461663f1b18ab8a78fa2ef.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 244
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-1-0x0000000000000000-mapping.dmp
  • memory/1588-2-0x0000000002170000-0x0000000002181000-memory.dmp
    Filesize

    68KB

  • memory/1588-4-0x0000000002640000-0x0000000002651000-memory.dmp
    Filesize

    68KB

  • memory/1628-0-0x0000000000000000-mapping.dmp
  • memory/1628-3-0x0000000000000000-mapping.dmp