Analysis

  • max time kernel
    122s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 20:25

General

  • Target

    f58a4f2b319297a256f6b2d77237804c15323dd5e72a0e3a4bfc27cdd0bb0b86.dll

  • Size

    28KB

  • MD5

    6a3a0d3d239f04ffd0666b522b8fcbaa

  • SHA1

    8306820209e008945315b4e5efd01ba597e4ee0e

  • SHA256

    f58a4f2b319297a256f6b2d77237804c15323dd5e72a0e3a4bfc27cdd0bb0b86

  • SHA512

    dbb24ac239c6a27e4aef524fd90a25798a8e2f5fd23f39d2179d26a71775876289f1f79076c25ed9d8eb8b7eb8daa02d24295f3679802485434d56bf3494676c

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f58a4f2b319297a256f6b2d77237804c15323dd5e72a0e3a4bfc27cdd0bb0b86.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f58a4f2b319297a256f6b2d77237804c15323dd5e72a0e3a4bfc27cdd0bb0b86.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 240
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-62-0x0000000000000000-mapping.dmp
  • memory/1364-63-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2044-60-0x0000000000000000-mapping.dmp
  • memory/2044-61-0x00000000762C1000-0x00000000762C3000-memory.dmp
    Filesize

    8KB