Analysis

  • max time kernel
    125s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 08:00

General

  • Target

    14d09a259f72569f309fdd7bc14519753d01016706c7b9335a215b2d0b64c632.exe

  • Size

    164KB

  • MD5

    7518ecf9cd7d3f204de349103bd95c54

  • SHA1

    417df7e036285c9409affa1e9bef8634d8994869

  • SHA256

    14d09a259f72569f309fdd7bc14519753d01016706c7b9335a215b2d0b64c632

  • SHA512

    71a181e597a5d9eae8ccd22683b650039f2506ba502b44a2da4f786e8884a1538603df9ab57d19c78d9777cb8f643ec78439346c32611776984acc569dbaba32

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14d09a259f72569f309fdd7bc14519753d01016706c7b9335a215b2d0b64c632.exe
    "C:\Users\Admin\AppData\Local\Temp\14d09a259f72569f309fdd7bc14519753d01016706c7b9335a215b2d0b64c632.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2956
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/560-124-0x000002B919A80000-0x000002B919AA2000-memory.dmp
      Filesize

      136KB

    • memory/560-129-0x000002B91BD40000-0x000002B91BDB6000-memory.dmp
      Filesize

      472KB

    • memory/560-136-0x000002B901A10000-0x000002B919B70000-memory.dmp
      Filesize

      385.4MB

    • memory/560-137-0x000002B901A10000-0x000002B919B70000-memory.dmp
      Filesize

      385.4MB

    • memory/560-143-0x000002B901A10000-0x000002B919B70000-memory.dmp
      Filesize

      385.4MB