Resubmissions

21-01-2021 15:28

210121-qqz8wv28w6 10

19-11-2020 05:39

201119-5nq2lbgg8x 10

Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-11-2020 05:39

General

  • Target

    WSGaRIW.dll

  • Size

    140KB

  • MD5

    4fbee1cbb17b4a05ae5b5431a76087fb

  • SHA1

    44ffaa43eb2bba71325d406703ad82e010376cac

  • SHA256

    e02483eca255879ba6a57365dbecb56f5049283d8cd3f030dceca5c69f7af161

  • SHA512

    f1c0cf3e5f00e63d8edcb1cf171fde79b72945ab0d9bdd8a4ecb84b3a2b37d08eec0a59926b10a6cfaa97409a5bcb372805d09aab5e9248cde85bcb5b83fec93

Score
8/10

Malware Config

Signatures

  • Blacklisted process makes network request 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WSGaRIW.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WSGaRIW.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1516-0-0x0000000000000000-mapping.dmp