Analysis

  • max time kernel
    126s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 08:59

General

  • Target

    dea0b318ee9e32956ce033f216a072d6112b39dab20c5616d157ce524b38b994.dll

  • Size

    64KB

  • MD5

    d7871e818a404134fcd16f5e976f8fd3

  • SHA1

    3bba35f05b2077d6fe62950957b00e90ac85359a

  • SHA256

    dea0b318ee9e32956ce033f216a072d6112b39dab20c5616d157ce524b38b994

  • SHA512

    f380a3009123fa979e7847a5c3318454b8fc5de12a7d9a18671cf463b3933000f48332091ca89005018bad460e2200905985655a7622f7542c771858cbd2fadf

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dea0b318ee9e32956ce033f216a072d6112b39dab20c5616d157ce524b38b994.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dea0b318ee9e32956ce033f216a072d6112b39dab20c5616d157ce524b38b994.dll,#1
      2⤵
        PID:2952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 560
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2952 -ip 2952
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1200
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 49e7b3524faf0724a2ed01a4fe6c5c72 z1ytZviW3UWXXe7FFO3Dkg.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:2428
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4228-130-0x0000027E36930000-0x0000027E36940000-memory.dmp
      Filesize

      64KB

    • memory/4228-131-0x0000027E36990000-0x0000027E369A0000-memory.dmp
      Filesize

      64KB

    • memory/4228-132-0x0000027E396B0000-0x0000027E396B4000-memory.dmp
      Filesize

      16KB