Analysis

  • max time kernel
    2s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:44

General

  • Target

    6b782f6c49067f40b09ba603e598b03ad360f2c728bd3b26a9d925918e467a27.dll

  • Size

    140KB

  • MD5

    534766e78761d2f4660d732103333d48

  • SHA1

    63040ffe42b76edcdd45e780345d22198f2f5cb3

  • SHA256

    6b782f6c49067f40b09ba603e598b03ad360f2c728bd3b26a9d925918e467a27

  • SHA512

    053cf3d905f5a586fda9c7480caf26d362d06632590c11876542342bf6eed23c5a1553d9bd809ab621647ea17808def9faeb6672c64ef7c21e1d4e5c246a2b61

  • SSDEEP

    3072:kvJ2Cz8wfnB4oiXH3VwgCy9Y8Xb8Y+o/:azF+8Yn

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b782f6c49067f40b09ba603e598b03ad360f2c728bd3b26a9d925918e467a27.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b782f6c49067f40b09ba603e598b03ad360f2c728bd3b26a9d925918e467a27.dll,#1
      2⤵
        PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1320-54-0x0000000000000000-mapping.dmp
    • memory/1320-55-0x0000000075071000-0x0000000075073000-memory.dmp
      Filesize

      8KB