Analysis

  • max time kernel
    161s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 05:15

General

  • Target

    ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll

  • Size

    240KB

  • MD5

    dbae6edd483722415063188a27f4c1fd

  • SHA1

    6018b3c7b290925c9e2d146ab39bfddca02ee7b5

  • SHA256

    ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38

  • SHA512

    8c9034cc4c244377a98e75fca5af018e33d9a092c96af9b94108f472f7433331a8898e96fb79169edfec9a1338e6592c404f74affe5b25099d3a5c724bd23aba

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2G:6C+3xWDY9IpKNTwyo/

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ca335fb2ca46c19a6c56c843ef622782b5e65169ae512918dc425acad023cd38.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4900-0-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/4900-1-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/4900-4-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB