Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:41

General

  • Target

    f8956eb9906b51001159452d1b285f37ab5c48dcfbaa23dea5c09581b95af0a5.dll

  • Size

    166KB

  • MD5

    f9a65586093c1451a8b74097cd277979

  • SHA1

    b2e5ab63e2bb2a260e94ad6b0c16f184821f2059

  • SHA256

    f8956eb9906b51001159452d1b285f37ab5c48dcfbaa23dea5c09581b95af0a5

  • SHA512

    110a02ee5bbc09a953804c23415a6ba0a99bc06a4e437577c314460e93b3ccc491ef28ac9e7bafb5f2776a8836cc6bf08c11b78961ee828c419fbccb1426ce96

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f8956eb9906b51001159452d1b285f37ab5c48dcfbaa23dea5c09581b95af0a5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f8956eb9906b51001159452d1b285f37ab5c48dcfbaa23dea5c09581b95af0a5.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:2720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads