Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:45

General

  • Target

    ee6d924628818e6a2fcdcd5b47953d2f55da0c5134516cbf97d1932b897d63ad.dll

  • Size

    116KB

  • MD5

    c5ce60f1cca9fae12123326f1617a405

  • SHA1

    0d2aac21315b59ea74daba70daa89f365481935d

  • SHA256

    ee6d924628818e6a2fcdcd5b47953d2f55da0c5134516cbf97d1932b897d63ad

  • SHA512

    9e7738d895a93eba8055dc1f2c81f41c90c4c8c81b61d2c71d1553bef956604af1f06e38d25dd6f9bbda1845897af4d960f998dff486e4c70af8aabe04ba76db

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee6d924628818e6a2fcdcd5b47953d2f55da0c5134516cbf97d1932b897d63ad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee6d924628818e6a2fcdcd5b47953d2f55da0c5134516cbf97d1932b897d63ad.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:3920

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads