Analysis

  • max time kernel
    8s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:41

General

  • Target

    5fe62b6f7ebd38ad3863950e94b4cc2c634811a4c22ade13b38c29ab10a4d602.dll

  • Size

    256KB

  • MD5

    25e20128c27b2c60235e17e6cba63e11

  • SHA1

    87f2e0a280dd0a67b70ce87882e22d3929c6704c

  • SHA256

    5fe62b6f7ebd38ad3863950e94b4cc2c634811a4c22ade13b38c29ab10a4d602

  • SHA512

    38ad7182f4ad77137201888b2ff2e4e2c848681238f02f7c4285be1a9e3f81f7f50137c019f61131d02c81cbe321588a507eb720c98f789881fa0f07204c5aa3

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fe62b6f7ebd38ad3863950e94b4cc2c634811a4c22ade13b38c29ab10a4d602.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1848 -s 108
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1412-0-0x0000000000000000-mapping.dmp
  • memory/1412-1-0x0000000001DF0000-0x0000000001E01000-memory.dmp
    Filesize

    68KB

  • memory/1412-2-0x0000000002830000-0x0000000002841000-memory.dmp
    Filesize

    68KB