Analysis

  • max time kernel
    41s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-02-2021 16:00

General

  • Target

    artifact-7cfa50197b985a73d791e747f381fa35cc8cb3907447eac03998e3929a7153b8.dll

  • Size

    372KB

  • MD5

    10a80344b002ff386d14dabe7850f012

  • SHA1

    cabe72e14348b41003187aa8e328db999f29f682

  • SHA256

    7cfa50197b985a73d791e747f381fa35cc8cb3907447eac03998e3929a7153b8

  • SHA512

    8e6b23d03532b16fab5a7801ce36d25eca3258267daa1221d99c36ce3df8dfe59baf7297b8a93584655e5090369eb2601d9e793b62cc0a1b30e170151f5a1e94

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\artifact-7cfa50197b985a73d791e747f381fa35cc8cb3907447eac03998e3929a7153b8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\artifact-7cfa50197b985a73d791e747f381fa35cc8cb3907447eac03998e3929a7153b8.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/684-2-0x0000000000000000-mapping.dmp
  • memory/684-3-0x0000000074360000-0x0000000074389000-memory.dmp
    Filesize

    164KB

  • memory/684-4-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/1248-5-0x0000000000000000-mapping.dmp
  • memory/1248-6-0x0000000001200000-0x0000000001229000-memory.dmp
    Filesize

    164KB