Analysis

  • max time kernel
    93s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 03:57

General

  • Target

    5cdc738fb3895ce00588141d95abd848863a9c53880c2bb8084eef54025566e5.dll

  • Size

    108KB

  • MD5

    fdf484a1f7177c5d3f9123a546542ffe

  • SHA1

    7ff81a2fa2038d4b81e50e2f4cb46fddafdcb27c

  • SHA256

    5cdc738fb3895ce00588141d95abd848863a9c53880c2bb8084eef54025566e5

  • SHA512

    49256e64d13c7811e330c0a402aea74805170eb66488e69b7b18863324a8e8ab260d164d263595959241bd937f87f18d7745512a71822ad1f2380a22c1760712

  • SSDEEP

    1536:O0phaPh6KMG2KCB+Cpn1mz2FrTG8+2olmnlguqiPltGcWAKtHstNX:Hzv/11OkJ1XWAKtHstN

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5cdc738fb3895ce00588141d95abd848863a9c53880c2bb8084eef54025566e5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5cdc738fb3895ce00588141d95abd848863a9c53880c2bb8084eef54025566e5.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads