Analysis

  • max time kernel
    138s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:18

General

  • Target

    48ec714f52adf89032f6cbfa7cf3adf8a7660ea65a3d2fdc94c8de69eca4cf65.dll

  • Size

    2.6MB

  • MD5

    178e3d31b099302650909a3b7228a85d

  • SHA1

    d73817b618aec5ff9d745d348892f5a610176764

  • SHA256

    48ec714f52adf89032f6cbfa7cf3adf8a7660ea65a3d2fdc94c8de69eca4cf65

  • SHA512

    6b45b11599ced1f481c9c29d5ec234d1a5109be77cd19f4a0aaf87b08fb6580bb1fbb77a1246f5cc3f5fda9182ec55ac62050e06f0cc187270da6833f7c0a6c9

  • SSDEEP

    49152:blUIUjmLc517d7sHXa1BQMTIXW9ABEpXhEQTZ1lsc07PW2OTq9sheb3NT23:xpk17dIq1BQ9qAs2W/6swR23

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 58 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48ec714f52adf89032f6cbfa7cf3adf8a7660ea65a3d2fdc94c8de69eca4cf65.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48ec714f52adf89032f6cbfa7cf3adf8a7660ea65a3d2fdc94c8de69eca4cf65.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Users\Admin\AppData\Local\Temp\3038.tmp
        C:\Users\Admin\AppData\Local\Temp\3038.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:1572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google\CrashReports\197820ff-ec9f-4762-b796-1bf28929febd.dmp
    Filesize

    34KB

    MD5

    3eba69afbb4dcad017dfdc8a2dd691e9

    SHA1

    2a43f68a19f994e4fadb5599f83a956102097884

    SHA256

    2ac510ec92528f9c4b16f34f91c373bbc3100ec6268095a75fd7513404bf0fa9

    SHA512

    6e3a55d649c5ac6554d77f34922dd7ed07cb3bb1af0b799f972f5b5d29570df1a18ba7bf60fa8d0184796b954f5a241d5c75e6ccc67ec08184d1cf9f12792cc1

  • C:\Users\Admin\AppData\Local\Temp\3038.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • memory/3204-0-0x0000000002A80000-0x0000000002B4B000-memory.dmp
    Filesize

    812KB

  • memory/3204-1-0x0000000002A80000-0x0000000002B4B000-memory.dmp
    Filesize

    812KB