Resubmissions

23-10-2023 14:34

231023-rxjkxabb76 5

23-10-2023 09:43

231023-lpw85she57 5

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 09:43

General

  • Target

    xrN.dll

  • Size

    1.2MB

  • MD5

    6f87cd47913c60e70a087534c07f14b5

  • SHA1

    ae5c8937272da7ac482d492fe2c2902e4e7c62ea

  • SHA256

    15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347

  • SHA512

    9b251f20d687e0165b011f493f6d2b062e1d5f0c737c5477b24f8224aa4ad9516602767c7231eadd8cde06ed3a8820b5a30c7312d210e7ef08d29a462393820a

  • SSDEEP

    24576:udKa5x+tEWhqlIVibDrGw/gxoTcX3ApgGl92RY0cPL/e:cH5xRWhZ+L/g6cXwiGlz0c7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\xrN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\xrN.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\SysWOW64\SearchProtocolHost.exe
        "C:\Windows\System32\SearchProtocolHost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2140
        • C:\Windows\SysWOW64\whoami.exe
          whoami.exe /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1172
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig.exe /all
          4⤵
          • Gathers network information
          PID:4404
        • C:\Windows\SysWOW64\netstat.exe
          netstat.exe -aon
          4⤵
          • Gathers network information
          • Suspicious use of AdjustPrivilegeToken
          PID:2128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 652
        3⤵
        • Program crash
        PID:4068
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4228 -ip 4228
    1⤵
      PID:4672

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2140-2-0x0000000000C40000-0x0000000000C90000-memory.dmp

      Filesize

      320KB

    • memory/2140-4-0x0000000000C40000-0x0000000000C90000-memory.dmp

      Filesize

      320KB

    • memory/2140-5-0x0000000000C40000-0x0000000000C90000-memory.dmp

      Filesize

      320KB

    • memory/2140-11-0x0000000000C40000-0x0000000000C90000-memory.dmp

      Filesize

      320KB

    • memory/2140-12-0x0000000000C40000-0x0000000000C90000-memory.dmp

      Filesize

      320KB

    • memory/4228-0-0x0000000002C60000-0x0000000002D58000-memory.dmp

      Filesize

      992KB

    • memory/4228-1-0x0000000002FE0000-0x00000000030B2000-memory.dmp

      Filesize

      840KB

    • memory/4228-6-0x0000000000400000-0x000000000052B000-memory.dmp

      Filesize

      1.2MB

    • memory/4228-7-0x0000000002C60000-0x0000000002D58000-memory.dmp

      Filesize

      992KB

    • memory/4228-9-0x0000000002FE0000-0x00000000030B2000-memory.dmp

      Filesize

      840KB