Analysis

  • max time kernel
    129s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-03-2021 01:40

General

  • Target

    b513c6fc32ea4666e3be5c62d50336db003f75de5344450c8e4a2d88b8911c06.dll

  • Size

    285KB

  • MD5

    a14d7a30ec304ce96f88347b25cbb668

  • SHA1

    092a7a2f5509b92adacacb3b9215e2e61ba633fc

  • SHA256

    b513c6fc32ea4666e3be5c62d50336db003f75de5344450c8e4a2d88b8911c06

  • SHA512

    939c778efa7ec498b4b8b3d3e0ef9e1ab2f71845ed9a5513673290240fd0ab88b378e5d0ac682da639c2809a070aa538f8f0da762d8d41e584ea2ef46cc64589

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 26 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b513c6fc32ea4666e3be5c62d50336db003f75de5344450c8e4a2d88b8911c06.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b513c6fc32ea4666e3be5c62d50336db003f75de5344450c8e4a2d88b8911c06.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1564-5-0x0000000000000000-mapping.dmp
  • memory/1564-6-0x0000000003090000-0x00000000030B6000-memory.dmp
    Filesize

    152KB

  • memory/1808-2-0x0000000000000000-mapping.dmp
  • memory/1808-3-0x0000000073F50000-0x0000000073F76000-memory.dmp
    Filesize

    152KB

  • memory/1808-4-0x0000000002F10000-0x0000000002F11000-memory.dmp
    Filesize

    4KB