Resubmissions

28-02-2022 15:51

220228-tardcagaan 10

06-08-2021 12:19

210806-hnjccvz1gs 3

Analysis

  • max time kernel
    228s
  • max time network
    273s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    28-02-2022 15:51

General

  • Target

    98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163.dll

  • Size

    81KB

  • MD5

    5a9d40558e6c795e24935b9040354e6a

  • SHA1

    52b07a8c5d3163299a0844d802258ccc62b16dff

  • SHA256

    98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163

  • SHA512

    67e43c79f5fdc53fb694d4f186d0766cbd9358416a843d91680af6513485430c82970ae6d5a53b375d984bae93ebd8177e45470e9b6fe0943505010e18f4c4ac

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\98d17731ce6eba2772c94fbe5b740cbd83b5d5b0da6809c265ff3dc0da391163.dll,#1
      2⤵
        PID:1468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 600
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1468 -ip 1468
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads