Analysis

  • max time kernel
    134s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:15

General

  • Target

    3a9b831970f95a6cd68d4b8926220f192a868b329f0c34c76f6d450bf17458a4.dll

  • Size

    164KB

  • MD5

    8318e152522678431df981b96897a3ef

  • SHA1

    6d41407162a5ef9cb09aea533b1df4edb7d6b7b2

  • SHA256

    3a9b831970f95a6cd68d4b8926220f192a868b329f0c34c76f6d450bf17458a4

  • SHA512

    42091adbed9e9948a5327df1fc4b495afb7ab15b34fea5565568ce01c5e80040847c1c2aecdcc102bbd483fe55086307dea90dbd0beb75d732bede1ab713b3f6

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3a9b831970f95a6cd68d4b8926220f192a868b329f0c34c76f6d450bf17458a4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3a9b831970f95a6cd68d4b8926220f192a868b329f0c34c76f6d450bf17458a4.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads