Analysis

  • max time kernel
    3s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-11-2020 14:21

General

  • Target

    f23fd2fe422f7a15283b6fb92ee86b0934d95c61510a2f0209eb26205a21a3a4.dll

  • Size

    254KB

  • MD5

    9ddb87d20b7c0f130f716423b54dad81

  • SHA1

    27575ecf00b4d7313e1d480bbca5910add3469d1

  • SHA256

    f23fd2fe422f7a15283b6fb92ee86b0934d95c61510a2f0209eb26205a21a3a4

  • SHA512

    38295e88bba71781be8f93c08ba02484ae3e4228d57de995e2d4947bab28515c8e4ff90f76faf6bcd43cf9195688c985b67c31c7966d27c18b19d5d7b23acc7b

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f23fd2fe422f7a15283b6fb92ee86b0934d95c61510a2f0209eb26205a21a3a4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1732 -s 108
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1912-0-0x0000000000000000-mapping.dmp
  • memory/1912-1-0x0000000001EA0000-0x0000000001EB1000-memory.dmp
    Filesize

    68KB

  • memory/1912-2-0x00000000026C0000-0x00000000026D1000-memory.dmp
    Filesize

    68KB