Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    01-02-2022 10:02

General

  • Target

    5f49b4e7f7eb260f41776f02600f71acd1283659f3974c62af92ecdba8289d1d.dll

  • Size

    134KB

  • MD5

    29465a900924318d4707117e41287ff0

  • SHA1

    9a577e5e5380b40f7d9b4a6fe5a0d8c9e400659e

  • SHA256

    5f49b4e7f7eb260f41776f02600f71acd1283659f3974c62af92ecdba8289d1d

  • SHA512

    19cef069614a1271b6ceebbbb435d6c746c2da32bd8caf014dcd8b3bab4af207640bac5ab2440f8dada28de45cd643e7c84b1e0c4e37df9ae407c3443e733426

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5f49b4e7f7eb260f41776f02600f71acd1283659f3974c62af92ecdba8289d1d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5f49b4e7f7eb260f41776f02600f71acd1283659f3974c62af92ecdba8289d1d.dll,#1
      2⤵
        PID:3100
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 628
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3100 -ip 3100
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1380
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe c78c8080ac31f788471a6633d7ff72b9 SQSLfwJpYki1XtwICMDPjw.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:1584
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k wusvcs -p
      1⤵
        PID:1244

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads