Analysis

  • max time kernel
    4s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:37

General

  • Target

    8b551d934c77bb89d63071b22d33596b6655f4f2d4b4efaee5482112ba6868fa.dll

  • Size

    256KB

  • MD5

    b0638f42f4b0f3193c34708030ece341

  • SHA1

    2137dc9feee21992e282edc0a87a207ce3ab886c

  • SHA256

    8b551d934c77bb89d63071b22d33596b6655f4f2d4b4efaee5482112ba6868fa

  • SHA512

    2911fe40f49a9d29153146a4480cc1aa92d11790e44450c1af4140666cb0fa164e48e8ec2e4a96172f16f7ea76f1209696aeba321256fe4397f460e1fb3a3915

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8b551d934c77bb89d63071b22d33596b6655f4f2d4b4efaee5482112ba6868fa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1096 -s 108
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1784-0-0x0000000000000000-mapping.dmp
  • memory/1784-1-0x0000000001E70000-0x0000000001E81000-memory.dmp
    Filesize

    68KB

  • memory/1784-2-0x0000000002740000-0x0000000002751000-memory.dmp
    Filesize

    68KB