Analysis

  • max time kernel
    130s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 07:18

General

  • Target

    c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950.dll

  • Size

    240KB

  • MD5

    2f445c6e9f27a780f9722e6e86cfed4a

  • SHA1

    798d0440f192a99c7c2610b429e1d14ff6ed34e5

  • SHA256

    c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950

  • SHA512

    f7c8e396f35ce214b35ad3794b8c6d83d82c2417f022057365fb20ff444b38b8bded6ffd578d702b88afe059a0c968e345aa220e77fc58c63ea67fedcd344091

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp25:6C+3xWDY9IpKNTwyoS

Malware Config

Signatures

  • Blocklisted process makes network request 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c0d00a5b62c32ecd04a924ae775b316592bec1bb59e1ff527818cb307eae9950.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2616-0-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/2616-1-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/2616-3-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/2616-6-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB