Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 17:43

General

  • Target

    31d5da67869ebf3128331168e6ab52b19a3a7e9c5d76276ad4ddff6f65205002.dll

  • Size

    164KB

  • MD5

    4df3a5cb9ed1cf9f416dbd2715ae37b2

  • SHA1

    5d00efcbc5f607062e80fcd183d6f46591283fa8

  • SHA256

    31d5da67869ebf3128331168e6ab52b19a3a7e9c5d76276ad4ddff6f65205002

  • SHA512

    aa4e6debeccd24bfe14af345c7ce72062a70aff9d1b5a1318af0c7f2e2431855c4d1677bceaa667d06f0b7e3cd297ea1115846874fbe99a4e2ea8b40745a28f6

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\31d5da67869ebf3128331168e6ab52b19a3a7e9c5d76276ad4ddff6f65205002.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\31d5da67869ebf3128331168e6ab52b19a3a7e9c5d76276ad4ddff6f65205002.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:4684

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4684-130-0x0000000000000000-mapping.dmp