Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-03-2021 17:13

General

  • Target

    72c24df8b7bb94c56c36a21ee311a0b525f432293fa48f54401ea19815630fef.bin.dll

  • Size

    407KB

  • MD5

    a25ea03dd5e175e547f1f3048e813f62

  • SHA1

    98727b1b6826e2816f908c08b15db427c875ca53

  • SHA256

    72c24df8b7bb94c56c36a21ee311a0b525f432293fa48f54401ea19815630fef

  • SHA512

    a96aa1fd86fc2e7110d801832fecfad005e1fda53624f39d42a7af6363500be4ec84033a62d7214e3d99c08ef64c8f50e1c333d14b9c53d8c38f036f1cad73a9

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\72c24df8b7bb94c56c36a21ee311a0b525f432293fa48f54401ea19815630fef.bin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\72c24df8b7bb94c56c36a21ee311a0b525f432293fa48f54401ea19815630fef.bin.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:3912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-2-0x0000000000000000-mapping.dmp
  • memory/852-3-0x00000000743D0000-0x00000000743F9000-memory.dmp
    Filesize

    164KB

  • memory/852-4-0x0000000002F60000-0x0000000002F61000-memory.dmp
    Filesize

    4KB

  • memory/3912-5-0x0000000000000000-mapping.dmp
  • memory/3912-6-0x00000000032B0000-0x00000000032D9000-memory.dmp
    Filesize

    164KB