Analysis

  • max time kernel
    119s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:41

General

  • Target

    f8bd522656a2669029723fb86eb4b7100a676361a33ebdf5b8d9320d3192d959.dll

  • Size

    166KB

  • MD5

    2d92a626586acab9562514b494e3c1b5

  • SHA1

    f8a9d42bb7ef598117ecea984ab5e292c69e10fe

  • SHA256

    f8bd522656a2669029723fb86eb4b7100a676361a33ebdf5b8d9320d3192d959

  • SHA512

    db9aa277ad4e801f6842b7cb10710a963c480c52308f6fc7316a5262dd3cf93b26fc0f8195f1ef21ef193e11c05aba7b171bb737c5b6ba40e0092cfbcc2fe917

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f8bd522656a2669029723fb86eb4b7100a676361a33ebdf5b8d9320d3192d959.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f8bd522656a2669029723fb86eb4b7100a676361a33ebdf5b8d9320d3192d959.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:3944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads