Analysis

  • max time kernel
    82s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 11:43

General

  • Target

    23a6aca8cb2a8ae13495433beef8b972.dll

  • Size

    208KB

  • MD5

    421c812b233bba6d2079680c4d42088a

  • SHA1

    2f66e92d1f7010d4eb3ecd1cc2ba34720bdd5a76

  • SHA256

    a9fdabda845e7ade437168e0aab5673c5020c7021a595ca8929a94421c1d93b5

  • SHA512

    f7c8848e3e14931d32fca11a26c25b1363ecd6fe3029967bbe2d13425553ddbe4784a86e4a5d239cb2c3182f8b676ef3b1ef77d94088ac651993eb08f1324795

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\23a6aca8cb2a8ae13495433beef8b972.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\23a6aca8cb2a8ae13495433beef8b972.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 244
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-0-0x0000000000000000-mapping.dmp
  • memory/836-3-0x0000000000000000-mapping.dmp
  • memory/872-1-0x0000000000000000-mapping.dmp
  • memory/872-2-0x0000000001F20000-0x0000000001F31000-memory.dmp
    Filesize

    68KB

  • memory/872-4-0x00000000026D0000-0x00000000026E1000-memory.dmp
    Filesize

    68KB