Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:11

General

  • Target

    bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1.exe

  • Size

    164KB

  • MD5

    d451ce07fc15ee0527f68c2d99b1a934

  • SHA1

    bb6d370e27761b1e48a09e197f8babb829343009

  • SHA256

    bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1

  • SHA512

    4ca1c377245edddf131d198ca9453087433c545532a71da6769f17083758691c95873c206ff82c2944343c17ce9877048225d13cf4efed7e5000cb75b5e960b7

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1.exe
    "C:\Users\Admin\AppData\Local\Temp\bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:692
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1520
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/692-56-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
      Filesize

      8KB

    • memory/692-58-0x0000000002550000-0x0000000002552000-memory.dmp
      Filesize

      8KB

    • memory/692-59-0x0000000002552000-0x0000000002554000-memory.dmp
      Filesize

      8KB

    • memory/692-60-0x0000000002554000-0x0000000002557000-memory.dmp
      Filesize

      12KB

    • memory/692-57-0x000007FEF2A20000-0x000007FEF357D000-memory.dmp
      Filesize

      11.4MB

    • memory/692-61-0x000000000255B000-0x000000000257A000-memory.dmp
      Filesize

      124KB

    • memory/1840-55-0x0000000075421000-0x0000000075423000-memory.dmp
      Filesize

      8KB