Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-03-2021 02:04

General

  • Target

    10ec4e9f67028d2bf9f5e42cb2918663436e21760a5f1e08950b19ac2745e48c.dll

  • Size

    344KB

  • MD5

    0358fcd58c56d6cedec03b80c64ff988

  • SHA1

    34816e94bf4cc91c3c8bd6a8c087f6592ab28e96

  • SHA256

    10ec4e9f67028d2bf9f5e42cb2918663436e21760a5f1e08950b19ac2745e48c

  • SHA512

    677e4d1c61cfb19ca47c11d3fbfbc68f546ee5095e89075b76ba9c4b7b42ebe4f920ce0ff6b4174ce33fc87f97c398a757203c406413423751b8caa1d9d2248a

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\10ec4e9f67028d2bf9f5e42cb2918663436e21760a5f1e08950b19ac2745e48c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\10ec4e9f67028d2bf9f5e42cb2918663436e21760a5f1e08950b19ac2745e48c.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/796-2-0x0000000000000000-mapping.dmp
  • memory/796-3-0x0000000073BD0000-0x0000000073BF5000-memory.dmp
    Filesize

    148KB

  • memory/796-4-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
    Filesize

    4KB

  • memory/1364-5-0x0000000000000000-mapping.dmp
  • memory/1364-6-0x0000000002C00000-0x0000000002C25000-memory.dmp
    Filesize

    148KB