Analysis

  • max time kernel
    141s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 22:50

General

  • Target

    421867abea3ce5f660f9cf6ec1dc62a57d92edc122638d81e7a2d4ec389dd27a.dll

  • Size

    164KB

  • MD5

    f9fc3de9c93b204279d32d682d6607b3

  • SHA1

    c63832b46663954e5bd1791190302f97153e1102

  • SHA256

    421867abea3ce5f660f9cf6ec1dc62a57d92edc122638d81e7a2d4ec389dd27a

  • SHA512

    520e9ccfc7196cac3a27e8ee6c6f7daaa46717e4e88f08106dd693ac9f13b1bbb3e30ea08e245cd2ed8088ab672ea1708c5aa963535465b4b86a58dc2dd0ef3a

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\421867abea3ce5f660f9cf6ec1dc62a57d92edc122638d81e7a2d4ec389dd27a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\421867abea3ce5f660f9cf6ec1dc62a57d92edc122638d81e7a2d4ec389dd27a.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2520-130-0x0000000000000000-mapping.dmp