Analysis

  • max time kernel
    121s
  • max time network
    184s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 08:01

General

  • Target

    14840130ab75587bc52c2f6cab5725e7d23fee87f2ae8b80921738632bd81182.dll

  • Size

    116KB

  • MD5

    4fdd9fee836c7007a3dc19f1b8b715d4

  • SHA1

    d44edcc9c11c6b3f9bf61b3b3eda6be28be10ab5

  • SHA256

    14840130ab75587bc52c2f6cab5725e7d23fee87f2ae8b80921738632bd81182

  • SHA512

    efa05da7a61a7b6b2861212a90bae1d7c5eb05e4bb61b2ca6654d4a0ca3f0cdaa309da2c8d9d2e9a4c24ebef157b94853acb995e9b6c033fe88473affa41a9e2

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\14840130ab75587bc52c2f6cab5725e7d23fee87f2ae8b80921738632bd81182.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\14840130ab75587bc52c2f6cab5725e7d23fee87f2ae8b80921738632bd81182.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:3092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads