Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:17

General

  • Target

    88743aa06c89a9bdbd17328d4fa424f1d4639e504b5d55da3889bcdf67ec5f43.dll

  • Size

    240KB

  • MD5

    9c002e312899514d8b8a83d2a846aa00

  • SHA1

    68b201544a1dfc272ffe0d1f14638d3ba99eb925

  • SHA256

    88743aa06c89a9bdbd17328d4fa424f1d4639e504b5d55da3889bcdf67ec5f43

  • SHA512

    869765f8c1400849b61ea294440c6725c286b0f2a4ed881c7d3a80717cf0b49928ee303d125388e87ad052990fe720dab35eae3763a53f396cfa0c48961d512a

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2a:6C+3xWDY9IpKNTwyox

Malware Config

Signatures

  • Blocklisted process makes network request 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\88743aa06c89a9bdbd17328d4fa424f1d4639e504b5d55da3889bcdf67ec5f43.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\88743aa06c89a9bdbd17328d4fa424f1d4639e504b5d55da3889bcdf67ec5f43.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-0-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/1208-1-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/1208-4-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB