Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:50

General

  • Target

    e20625c960a91ec091691275bb549b73c154bd4f8fa4305ed414a28e321e4aaf.dll

  • Size

    164KB

  • MD5

    9c65d2fd6624be4b0d3804aacf80956a

  • SHA1

    296052d476b8857eaa5529d4a6cbc8a0ed73bc3b

  • SHA256

    e20625c960a91ec091691275bb549b73c154bd4f8fa4305ed414a28e321e4aaf

  • SHA512

    a87632bd316d25e868a9a3ab37b794436cae52e1764c631655aa8f15cbd764e6fe39741fd6828122873fcbde294cb7697d387aae1950913789a1541f8e7ad494

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e20625c960a91ec091691275bb549b73c154bd4f8fa4305ed414a28e321e4aaf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e20625c960a91ec091691275bb549b73c154bd4f8fa4305ed414a28e321e4aaf.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:3472
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3968

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads