Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 18:46

General

  • Target

    0df7e5ee6c4e20a3f2e0e2b798901b2574d0463b20b9f4a3463a91e89015ac5a.dll

  • Size

    3.1MB

  • MD5

    8fd60d3a7b39d49e9f3b2d630e0f6b34

  • SHA1

    52c0fc838e2ae08c3839266f31714f9f531f4072

  • SHA256

    0df7e5ee6c4e20a3f2e0e2b798901b2574d0463b20b9f4a3463a91e89015ac5a

  • SHA512

    e7390bb34c2749b4243d3ec5dfaffc8768e837c8e3e6b28c9b3e3ec362785e2d6c2f884727cea4fb97c06400b8a0a58a73eb512338c19958dc01c957ca6878b5

  • SSDEEP

    98304:uPIsVLrn6KLJMtKCagHQwIabjKoh9WcUoUuvfb:uws9rfjvRGv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 58 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 62 IoCs
  • Modifies registry class 49 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0df7e5ee6c4e20a3f2e0e2b798901b2574d0463b20b9f4a3463a91e89015ac5a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0df7e5ee6c4e20a3f2e0e2b798901b2574d0463b20b9f4a3463a91e89015ac5a.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Users\Admin\AppData\Local\Temp\512D.tmp
        C:\Users\Admin\AppData\Local\Temp\512D.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\512D.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • memory/212-0-0x00000000024E0000-0x000000000257C000-memory.dmp
    Filesize

    624KB

  • memory/212-1-0x00000000024E0000-0x000000000257C000-memory.dmp
    Filesize

    624KB