Analysis

  • max time kernel
    15s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 00:15

General

  • Target

    10000000.27a6ed6707d1f8ef9666b759c6af8aab9bea90f1d3eb7b1cad9e7ebeadb2998d.dll

  • Size

    217KB

  • MD5

    3fdda8731490502aa35585467df5ae81

  • SHA1

    e7c7f3a72a6931bb60f94ac2ad223dc02390cb00

  • SHA256

    94805ee1f8acb8d0d6a6f4cfafa4ead07d09e83e02654c9938017493861d029c

  • SHA512

    bc19d2995bf1d845fe324d32d623443aaf8e08e93d3128f88f15acced3e0dbc42d437452c87763d340ee68dede41f9201038f5c472ed568c90c8da3b83c3e7f5

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\10000000.27a6ed6707d1f8ef9666b759c6af8aab9bea90f1d3eb7b1cad9e7ebeadb2998d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\10000000.27a6ed6707d1f8ef9666b759c6af8aab9bea90f1d3eb7b1cad9e7ebeadb2998d.dll
      2⤵
        PID:4988
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 648
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:736

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4988-114-0x0000000000000000-mapping.dmp