Analysis

  • max time kernel
    154s
  • max time network
    208s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:13

General

  • Target

    3ff14b291c37f0de3b94f6bdbf8723359e8f8f3bb6c1e893090734c7c7bd65b4.dll

  • Size

    164KB

  • MD5

    762f92beb5e25919a74981b91b2d7438

  • SHA1

    d6c0788948af1cf61080f123225f290b1904848b

  • SHA256

    3ff14b291c37f0de3b94f6bdbf8723359e8f8f3bb6c1e893090734c7c7bd65b4

  • SHA512

    1ea9ecc28d86c384246d24a58265e35afb3cdeca3002e0e336649d44e59ed1cac1cba0cbbfa7a311f68f5445982f386d36adc45e14b23f3454eeffcfbc4fc55a

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ff14b291c37f0de3b94f6bdbf8723359e8f8f3bb6c1e893090734c7c7bd65b4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ff14b291c37f0de3b94f6bdbf8723359e8f8f3bb6c1e893090734c7c7bd65b4.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads