Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:25

General

  • Target

    a30e9d09d5962e56f958944acdd7de33e369acfade437743308202f9c975b52a.dll

  • Size

    116KB

  • MD5

    58ec5d1af623686beb3ac42d635cb34a

  • SHA1

    011849333f74f92f30aed1bbffc79bfabc966660

  • SHA256

    a30e9d09d5962e56f958944acdd7de33e369acfade437743308202f9c975b52a

  • SHA512

    7566a51e0eb545ce4a83322125caedc555fe8c1b1fb3845056fcebf737407bf385a5f229969dfc67d1b52fdaeb100d7da7d1c03912813e633e836450e36ad05d

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a30e9d09d5962e56f958944acdd7de33e369acfade437743308202f9c975b52a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a30e9d09d5962e56f958944acdd7de33e369acfade437743308202f9c975b52a.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:2700

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads