Analysis

  • max time kernel
    124s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-03-2021 00:20

General

  • Target

    34aa0bd4dc61cca23b7950282df26ce2e16a339b2895add65d46e6d317a11fe1.dll

  • Size

    320KB

  • MD5

    ce8ac0e4da0c1d4406a4a17215db37cf

  • SHA1

    f2df1a5863044e5d6b4ab7d2a2b1ebee9f96d228

  • SHA256

    34aa0bd4dc61cca23b7950282df26ce2e16a339b2895add65d46e6d317a11fe1

  • SHA512

    fcfff47b9074b9013fc00acb9b4a9aee13f820e6369e78a354a3b8d545a8ebf1560f910d6a49edff53384c6e37d61a0b075eb44c6ab89267a0a532f58fbbe7f1

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 26 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\34aa0bd4dc61cca23b7950282df26ce2e16a339b2895add65d46e6d317a11fe1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\34aa0bd4dc61cca23b7950282df26ce2e16a339b2895add65d46e6d317a11fe1.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/188-5-0x0000000000000000-mapping.dmp
  • memory/188-6-0x00000000032F0000-0x0000000003316000-memory.dmp
    Filesize

    152KB

  • memory/1660-2-0x0000000000000000-mapping.dmp
  • memory/1660-3-0x0000000074170000-0x0000000074196000-memory.dmp
    Filesize

    152KB

  • memory/1660-4-0x0000000001000000-0x0000000001001000-memory.dmp
    Filesize

    4KB