Analysis

  • max time kernel
    119s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:07

General

  • Target

    c4c337b021cd645146f980c26bbe597d455faee8976aa47f8df22194d5be297e.dll

  • Size

    115KB

  • MD5

    2941db9286c35c6f8a8cf32ee405d003

  • SHA1

    89164e81a7f5b1d1167ae4c7608e660feaa60eca

  • SHA256

    c4c337b021cd645146f980c26bbe597d455faee8976aa47f8df22194d5be297e

  • SHA512

    65224b5ef04f8438901e748819e2c845e66bc2c1f29ce274014167367f085a0c8746fd7267c0dafb9650bd441f46dd1dc5c5185e74e24c49dd0449c944db690a

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c4c337b021cd645146f980c26bbe597d455faee8976aa47f8df22194d5be297e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c4c337b021cd645146f980c26bbe597d455faee8976aa47f8df22194d5be297e.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:3384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads