Analysis

  • max time kernel
    3s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-11-2020 14:38

General

  • Target

    61b66befa008eb20c7f14af9d3f3217da2b16a4bc2ed7f6d1a6fa0b1b5774dd4.dll

  • Size

    202KB

  • MD5

    235d3a6e1bd1321f7b11f4d3649f4a55

  • SHA1

    b642acd7a20f8632b577095cdff7ba689a1ee630

  • SHA256

    61b66befa008eb20c7f14af9d3f3217da2b16a4bc2ed7f6d1a6fa0b1b5774dd4

  • SHA512

    7cfbfbfaf1a6d6d00bf18e25d02e9e7e7440d69ddb0ad1e45d411c6263fdf577c204571c6068a0258975846e5162753763a2fc05455b8ef147f2dc48775845ce

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\61b66befa008eb20c7f14af9d3f3217da2b16a4bc2ed7f6d1a6fa0b1b5774dd4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\61b66befa008eb20c7f14af9d3f3217da2b16a4bc2ed7f6d1a6fa0b1b5774dd4.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 244
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-0-0x0000000000000000-mapping.dmp
  • memory/1260-3-0x0000000000000000-mapping.dmp
  • memory/1520-1-0x0000000000000000-mapping.dmp
  • memory/1520-2-0x0000000002150000-0x0000000002161000-memory.dmp
    Filesize

    68KB

  • memory/1520-4-0x0000000002850000-0x0000000002861000-memory.dmp
    Filesize

    68KB