Analysis

  • max time kernel
    115s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-10-2021 13:08

General

  • Target

    6460f606f563d1fe3c74b215e1252dc7466322e4d2b55b898b9da1bd63454762.dll

  • Size

    660KB

  • MD5

    30a9ce4f105dd8f39d61736217b772d7

  • SHA1

    cd3f75d28816b5c08407c3e418e9bb780c9a41b1

  • SHA256

    6460f606f563d1fe3c74b215e1252dc7466322e4d2b55b898b9da1bd63454762

  • SHA512

    23a9dabed1b16b200e34b6717ac54c3c9da371c90b2e51e1be77de6901cea418ceaaac39c82d11dce4d0fc192d343c8383e55b356ee3c39f27c05d133727cb91

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6460f606f563d1fe3c74b215e1252dc7466322e4d2b55b898b9da1bd63454762.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6460f606f563d1fe3c74b215e1252dc7466322e4d2b55b898b9da1bd63454762.dll,#1
      2⤵
        PID:2996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 616
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:780

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2996-114-0x0000000000000000-mapping.dmp