Analysis

  • max time kernel
    3s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-11-2020 14:38

General

  • Target

    1d107c6a40ea4587904c46a5e1b0536ac6ab2e0182a2c05dc2d677723652f2b9.dll

  • Size

    256KB

  • MD5

    07281bad5bfb51fc0d8854af34e75e8f

  • SHA1

    21b59cd030e6f11546442e390c4d2ea5d2755279

  • SHA256

    1d107c6a40ea4587904c46a5e1b0536ac6ab2e0182a2c05dc2d677723652f2b9

  • SHA512

    93623b283bc9f8b2fe4140bb81bfd4a42844a5ec62e9f7f4e6ca22a8cd199ae930bb3651ea98f5b4d900b777d631f7d5d71db399bcf4225b447e2fab8cf0beb6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d107c6a40ea4587904c46a5e1b0536ac6ab2e0182a2c05dc2d677723652f2b9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1912 -s 108
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1128-1-0x0000000001DD0000-0x0000000001DE1000-memory.dmp
    Filesize

    68KB

  • memory/1128-0-0x0000000000000000-mapping.dmp
  • memory/1128-2-0x0000000002680000-0x0000000002691000-memory.dmp
    Filesize

    68KB