Analysis

  • max time kernel
    118s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:53

General

  • Target

    dc788044ba918463ddea34c1128c9f4da56e0778e582ae9abdeb15fdbcc57e80.dll

  • Size

    164KB

  • MD5

    99e2b579a030e251d4036db28e048c90

  • SHA1

    140dfe38d2fce298f5d5a4a8392494f30b7dea63

  • SHA256

    dc788044ba918463ddea34c1128c9f4da56e0778e582ae9abdeb15fdbcc57e80

  • SHA512

    74dd874dd47931b3de5336936aff1785d77a1f403fa121c61ff315b90140089dd4a47390661e9013f2a9552a405202ba2f672a4dcda660ec871379d7662c9915

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dc788044ba918463ddea34c1128c9f4da56e0778e582ae9abdeb15fdbcc57e80.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dc788044ba918463ddea34c1128c9f4da56e0778e582ae9abdeb15fdbcc57e80.dll,#1
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:3036
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads