Analysis
-
max time kernel
169s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 03:59
Static task
static1
Behavioral task
behavioral1
Sample
a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf.dll
Resource
win10v2004-20220812-en
General
-
Target
a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf.dll
-
Size
70KB
-
MD5
b2345ae309f81db99dbb15604e7545cc
-
SHA1
d9a747a8aefb8c5c9f36f7ca4e6a9eae06aac80c
-
SHA256
a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf
-
SHA512
139b63c7a035c05676b36572f012ff7fd3f69feed41a2c1967f616b7b7fc6786ba3bcca5ab4902dc64116c66901bcf457627ca6976cead4dcf1f22b6f864ea23
-
SSDEEP
768:/kKpisvuzgdwMG9hl7c1M5uEcnZ99AOgcoPj95MG6p385BRCwBqcqZkwZEn4LZW:MKplSbm1rtAOgco7ncMZCkqrZkkEn44
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 16 3004 rundll32.exe 21 3004 rundll32.exe 34 3004 rundll32.exe 39 3004 rundll32.exe 42 3004 rundll32.exe 47 3004 rundll32.exe 50 3004 rundll32.exe 62 3004 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 3004 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\ttfteb.dll rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ttfteb.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs .reg file with regedit 1 IoCs
pid Process 3192 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2216 wrote to memory of 3592 2216 rundll32.exe 79 PID 2216 wrote to memory of 3592 2216 rundll32.exe 79 PID 2216 wrote to memory of 3592 2216 rundll32.exe 79 PID 3592 wrote to memory of 3192 3592 rundll32.exe 80 PID 3592 wrote to memory of 3192 3592 rundll32.exe 80 PID 3592 wrote to memory of 3192 3592 rundll32.exe 80 PID 3592 wrote to memory of 3004 3592 rundll32.exe 81 PID 3592 wrote to memory of 3004 3592 rundll32.exe 81 PID 3592 wrote to memory of 3004 3592 rundll32.exe 81
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf.dll,#12⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\ttftebreg.reg"3⤵
- Runs .reg file with regedit
PID:3192
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\ttfteb.dll",polmxhat3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5b2345ae309f81db99dbb15604e7545cc
SHA1d9a747a8aefb8c5c9f36f7ca4e6a9eae06aac80c
SHA256a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf
SHA512139b63c7a035c05676b36572f012ff7fd3f69feed41a2c1967f616b7b7fc6786ba3bcca5ab4902dc64116c66901bcf457627ca6976cead4dcf1f22b6f864ea23
-
Filesize
70KB
MD5b2345ae309f81db99dbb15604e7545cc
SHA1d9a747a8aefb8c5c9f36f7ca4e6a9eae06aac80c
SHA256a5136f8609f7c484b10f3d6ac86ee1e9c92f5fb7570416372d0384e7dbbf3baf
SHA512139b63c7a035c05676b36572f012ff7fd3f69feed41a2c1967f616b7b7fc6786ba3bcca5ab4902dc64116c66901bcf457627ca6976cead4dcf1f22b6f864ea23