Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:00

General

  • Target

    a39fde5dd2e3eeee0999bb6cc101861f34ee73d8974bf8e9b1814a10432879d6.dll

  • Size

    188KB

  • MD5

    a448d5da2fcddcd396f2b00af8e32c31

  • SHA1

    6e52f689427e438bfa9240299903ffc6fc77baca

  • SHA256

    a39fde5dd2e3eeee0999bb6cc101861f34ee73d8974bf8e9b1814a10432879d6

  • SHA512

    8ee6f3aad08256a0e83772c357dc709e94756dbdf490680c9356a1b015fb867ea699f1189b372d67f5e1230b36422638816813d72df308d32f93f9f0d5c5f3a9

  • SSDEEP

    3072:Cri0+utSCXQJdqByftkViecNemfh0N5Wlu/gX6ASMqsCAn+/B87CVKrNyGTbj:CyrJdqByftkVbgQen+p7obTbj

Malware Config

Signatures

  • Detects executables containing base64 encoded User Agent 3 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a39fde5dd2e3eeee0999bb6cc101861f34ee73d8974bf8e9b1814a10432879d6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a39fde5dd2e3eeee0999bb6cc101861f34ee73d8974bf8e9b1814a10432879d6.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-0-0x0000000010000000-0x000000001006F000-memory.dmp
    Filesize

    444KB

  • memory/2436-1-0x0000000010000000-0x000000001006F000-memory.dmp
    Filesize

    444KB

  • memory/2436-2-0x0000000010000000-0x000000001006F000-memory.dmp
    Filesize

    444KB

  • memory/2436-4-0x0000000010000000-0x000000001006F000-memory.dmp
    Filesize

    444KB

  • memory/2436-3-0x0000000010000000-0x000000001006F000-memory.dmp
    Filesize

    444KB

  • memory/2436-6-0x0000000010000000-0x000000001006F000-memory.dmp
    Filesize

    444KB