Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 11:43

General

  • Target

    7e07f04dac40541fc7e4571d8fac6b58.dll

  • Size

    202KB

  • MD5

    bb1cc9a315d19ed9d1fe666b17c427a8

  • SHA1

    c048093b909593da795037114a2cc62eafebcb94

  • SHA256

    9812a674c261122f259de21a40c01cb9285453fe9d1c33648b7869be1297c459

  • SHA512

    be194b151fe1f70da9984ca36c2cd812efc0209f8d77dcae6482694cac8acce30ff8df76d5e2b0d73e898203e3920ca12806fc215faccff5455f4dc4f9a5cc5c

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e07f04dac40541fc7e4571d8fac6b58.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:300
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e07f04dac40541fc7e4571d8fac6b58.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 244
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-0-0x0000000000000000-mapping.dmp
  • memory/1636-3-0x0000000000000000-mapping.dmp
  • memory/1860-1-0x0000000000000000-mapping.dmp
  • memory/1860-2-0x0000000001E10000-0x0000000001E21000-memory.dmp
    Filesize

    68KB

  • memory/1860-4-0x00000000026B0000-0x00000000026C1000-memory.dmp
    Filesize

    68KB