Analysis

  • max time kernel
    63s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-07-2021 07:53

General

  • Target

    2222-main/pandora.dll

  • Size

    8.6MB

  • MD5

    f98204a914adb09119b97a90d7be8f8d

  • SHA1

    eb6652f4dd2c5c61465e0e39bd729d0aa253e7a4

  • SHA256

    74743cbc394143af17482b8be8ea93230fc5bb11a6f3f4530121b9d885726c94

  • SHA512

    30145a0a02c339b4ef289219fe075d2945acfa1250aaec02000abea3c1dfbc4faec9e1f33fdf93efb780b6dc4dede4204db48cdcf9272121083ee46f6880f816

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2222-main\pandora.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2222-main\pandora.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:4684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 1424
        3⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4684-114-0x0000000000000000-mapping.dmp
  • memory/4684-115-0x0000000004930000-0x0000000005112000-memory.dmp
    Filesize

    7.9MB

  • memory/4684-116-0x00000000012D0000-0x00000000012D1000-memory.dmp
    Filesize

    4KB

  • memory/4684-117-0x00000000012B0000-0x00000000012B1000-memory.dmp
    Filesize

    4KB