Analysis

  • max time kernel
    121s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 08:51

General

  • Target

    ef10953eb52b6f02587b99cfc4233603a6f63e653a71ab9d41c6ba66d2f199c6.dll

  • Size

    716KB

  • MD5

    fd2b80c12744d7e6cc6d74888f006e02

  • SHA1

    34e39cab67be1fc2964d7295290c7d79832ecf13

  • SHA256

    ef10953eb52b6f02587b99cfc4233603a6f63e653a71ab9d41c6ba66d2f199c6

  • SHA512

    82d6089b57466fba81d9038136839390d74383f7566a31aaace1cc55907042079089e53c00edba649a98126edb57775dafde4b80da642a739226c133f18548b8

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ef10953eb52b6f02587b99cfc4233603a6f63e653a71ab9d41c6ba66d2f199c6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ef10953eb52b6f02587b99cfc4233603a6f63e653a71ab9d41c6ba66d2f199c6.dll,#1
      2⤵
        PID:1668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 560
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1668 -ip 1668
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3868
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 4bcae90d8d056d3aca1594af22b3b7b1 0U9bhL95tEeJs+CDFSzwcQ.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:1680
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4536-142-0x000001341B860000-0x000001341B864000-memory.dmp
      Filesize

      16KB