Analysis

  • max time kernel
    3s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:51

General

  • Target

    20c807e1290405d3536a8e859dc5d5f307706c77481627d4361efe563442fec1.dll

  • Size

    256KB

  • MD5

    2408b28529cef30621bcaba2c53817f1

  • SHA1

    5c9eb4890327870adb1af2f0ca81258ca1289907

  • SHA256

    20c807e1290405d3536a8e859dc5d5f307706c77481627d4361efe563442fec1

  • SHA512

    8ed314bed173cf959b7e60a8a62d6d586f7107acb7efb78d0f2d674c112ab9830718099be0ad607ee50900134288517899642ce67901a5141d90df0f65d38210

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\20c807e1290405d3536a8e859dc5d5f307706c77481627d4361efe563442fec1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1876 -s 108
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-0-0x0000000000000000-mapping.dmp
  • memory/1252-1-0x0000000001FC0000-0x0000000001FD1000-memory.dmp
    Filesize

    68KB

  • memory/1252-2-0x00000000027C0000-0x00000000027D1000-memory.dmp
    Filesize

    68KB