Analysis

  • max time kernel
    133s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 19:36

General

  • Target

    933210a9d19b25e0711ae88eece1ba06bb035a01ab2880cc707ff55bdd3b8dd0.dll

  • Size

    130KB

  • MD5

    0b33e34e26c6e53c346517edd3dd9841

  • SHA1

    cc96c9bf2226aacc5064fed104bc173dc09ddd6b

  • SHA256

    933210a9d19b25e0711ae88eece1ba06bb035a01ab2880cc707ff55bdd3b8dd0

  • SHA512

    d58df66c4192d1f734b28a28296d08037fb74fb01bbf6bb3761079850370ffe8288602882142636604ec9cc7d0b89ac9e4fc46fb280cb4fe8c9f23e1c219c4e2

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\933210a9d19b25e0711ae88eece1ba06bb035a01ab2880cc707ff55bdd3b8dd0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\933210a9d19b25e0711ae88eece1ba06bb035a01ab2880cc707ff55bdd3b8dd0.dll,#1
      2⤵
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 280
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/516-57-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/1588-55-0x0000000076371000-0x0000000076373000-memory.dmp
    Filesize

    8KB