Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
27-11-2023 18:51
Static task
static1
Behavioral task
behavioral1
Sample
f5031ec6feb7689ffbc165c4286b4860.dll
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
f5031ec6feb7689ffbc165c4286b4860.dll
Resource
win10v2004-20231023-en
General
-
Target
f5031ec6feb7689ffbc165c4286b4860.dll
-
Size
143KB
-
MD5
f5031ec6feb7689ffbc165c4286b4860
-
SHA1
db0739e3ea46c6af151226a44ed90635ae943d19
-
SHA256
a6d9cbf1822085f472482f543c9144f70a251ac5053f4c7d0a959adec7fb25f7
-
SHA512
95f46e9e303a9050067ad0e087023f3310dc01a45e4e6e4762554bb8ff89e728cfcdd1e9cbc2b885f8f20fce6e1a9424e0165827b38e8441763db8e450a4699c
-
SSDEEP
3072:fuyWfGY25kZOwy/cG+gsuFoCU6JtYXSqEL8K+sP2BuHJTaNlhfVNq:6LxZI/cGJsuFHVnYCN+sP2BuHJON7fVE
Malware Config
Signatures
-
Blocklisted process makes network request 11 IoCs
flow pid Process 3 2764 rundll32.exe 5 2764 rundll32.exe 6 2764 rundll32.exe 7 2764 rundll32.exe 8 2764 rundll32.exe 9 2764 rundll32.exe 12 2764 rundll32.exe 13 2764 rundll32.exe 14 2764 rundll32.exe 16 2764 rundll32.exe 17 2764 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows\CurrentVersion\Run\gBMP = "C:\\Windows\\SysWOW64\\rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\f5031ec6feb7689ffbc165c4286b4860.dll\",GetBMP" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\y: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2764 rundll32.exe 2764 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2764 2536 rundll32.exe 28 PID 2536 wrote to memory of 2764 2536 rundll32.exe 28 PID 2536 wrote to memory of 2764 2536 rundll32.exe 28 PID 2536 wrote to memory of 2764 2536 rundll32.exe 28 PID 2536 wrote to memory of 2764 2536 rundll32.exe 28 PID 2536 wrote to memory of 2764 2536 rundll32.exe 28 PID 2536 wrote to memory of 2764 2536 rundll32.exe 28
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f5031ec6feb7689ffbc165c4286b4860.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f5031ec6feb7689ffbc165c4286b4860.dll,#12⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1