Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 05:15
Static task
static1
Behavioral task
behavioral1
Sample
ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll
Resource
win10v2004-20240412-en
General
-
Target
ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll
-
Size
240KB
-
MD5
dbae6edd483722415063188a27f4c1fd
-
SHA1
6018b3c7b290925c9e2d146ab39bfddca02ee7b5
-
SHA256
ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38
-
SHA512
8c9034cc4c244377a98e75fca5af018e33d9a092c96af9b94108f472f7433331a8898e96fb79169edfec9a1338e6592c404f74affe5b25099d3a5c724bd23aba
-
SSDEEP
6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2G:6C+3xWDY9IpKNTwyo/
Malware Config
Signatures
-
Blocklisted process makes network request 7 IoCs
Processes:
rundll32.exeflow pid process 3 2172 rundll32.exe 5 2172 rundll32.exe 6 2172 rundll32.exe 7 2172 rundll32.exe 8 2172 rundll32.exe 10 2172 rundll32.exe 11 2172 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Run\Platform = "C:\\Windows\\SysWOW64\\rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll\",Erase" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 2172 rundll32.exe 2172 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2172 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
rundll32.exedescription pid process target process PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe PID 2108 wrote to memory of 2172 2108 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll,#12⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1