Analysis

  • max time kernel
    119s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 10:59

General

  • Target

    09a9043681c5eb5e79e974a51f0f03edb4b09db7a916c146a97fb501896350b9.dll

  • Size

    52KB

  • MD5

    7159b4111de1095b1c0bb07e201e43c1

  • SHA1

    1240614f5241e1383320900382695e8d211f3383

  • SHA256

    09a9043681c5eb5e79e974a51f0f03edb4b09db7a916c146a97fb501896350b9

  • SHA512

    39f73611213b118bcd52d385bd94324ec6b66dc5d711ef4c52fc865cf3cf0f946400a04368e506d0edd2a1e4749312b0cf745783df93ceb3f032cf65d8504341

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 6 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\09a9043681c5eb5e79e974a51f0f03edb4b09db7a916c146a97fb501896350b9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\09a9043681c5eb5e79e974a51f0f03edb4b09db7a916c146a97fb501896350b9.dll,#1
      2⤵
        PID:480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 480 -s 560
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 480 -ip 480
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:4656
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe 1f72ff9fd7190697b83ebb8abeee23f1 Z6J1tJw5akqPxBq4QgSssQ.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:1496
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3500-130-0x000001EA4B730000-0x000001EA4B740000-memory.dmp
      Filesize

      64KB

    • memory/3500-131-0x000001EA4B790000-0x000001EA4B7A0000-memory.dmp
      Filesize

      64KB

    • memory/3500-132-0x000001EA4E470000-0x000001EA4E474000-memory.dmp
      Filesize

      16KB