Analysis

  • max time kernel
    10s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 22:10

General

  • Target

    9fffb3894b008d5a54343ccf8395a47acfe953394fffe2c58550e444ff20ec47.bin.dll

  • Size

    53KB

  • MD5

    658b602138b5ab38b4c1b1f1e2e7445e

  • SHA1

    768c72b07bd3f8242b92abf89687aa4ce35833ec

  • SHA256

    9fffb3894b008d5a54343ccf8395a47acfe953394fffe2c58550e444ff20ec47

  • SHA512

    cc6faca1894d4c49e0dcf00c0844883eb65d109f83efdc07d025e8b80b75255e2ea0b1e8ac88d01370e9f68ac7fbe2ad7903f170e2684ef0423f5c33d1cfdea1

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9fffb3894b008d5a54343ccf8395a47acfe953394fffe2c58550e444ff20ec47.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9fffb3894b008d5a54343ccf8395a47acfe953394fffe2c58550e444ff20ec47.bin.dll,#1
      2⤵
        PID:504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 504 -s 620
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2344

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/504-114-0x0000000000000000-mapping.dmp