Analysis

  • max time kernel
    64s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-03-2021 08:52

General

  • Target

    c6b02277b3dd7e0fd1133cf9290cdef6.dll

  • Size

    511KB

  • MD5

    c6b02277b3dd7e0fd1133cf9290cdef6

  • SHA1

    754cc1546ceafe9f62db188e214d5696aed609d5

  • SHA256

    d20f5e6ff3b8af7d2adb395d2fc57b5c35343fc7b17865ccbbc66b66711a3b4c

  • SHA512

    e5702c48ce1dcdde8c059502f4c316ec31dd02ff0995ce33ebadbca913d31d0e213089c162e8cdbe356f7ca806e00ffe5f00f4ccc7ed97b6a09966fad392a701

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c6b02277b3dd7e0fd1133cf9290cdef6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c6b02277b3dd7e0fd1133cf9290cdef6.dll
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:3944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-2-0x0000000000000000-mapping.dmp
  • memory/1352-3-0x0000000073C40000-0x0000000073C69000-memory.dmp
    Filesize

    164KB

  • memory/1352-4-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/3944-5-0x0000000000000000-mapping.dmp
  • memory/3944-6-0x0000000002DA0000-0x0000000002DC9000-memory.dmp
    Filesize

    164KB