Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 06:18

General

  • Target

    e0a7ad89d9c251b9db83cbd4d52768d8a69b75eeea560bba3116ecaa668bff61.dll

  • Size

    240KB

  • MD5

    228f848abec3a31f488b3010de196332

  • SHA1

    9bf038303197bdfa2188795104bc1a72d76fc4ab

  • SHA256

    e0a7ad89d9c251b9db83cbd4d52768d8a69b75eeea560bba3116ecaa668bff61

  • SHA512

    0c95436278513930afc17e0895b2dbaf6f908a8fad5ec75574981093b0107ee4901a61a0d6e3edcc73046eeb6110ef2b40e1c644fc6b0b9ddfcc580bbcde7f89

  • SSDEEP

    6144:65r3lV6n42+3WSKhxD8RVo2rcaGKNqAwyotp2H:6C+3xWDY9IpKNTwyo8

Malware Config

Signatures

  • Blocklisted process makes network request 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0a7ad89d9c251b9db83cbd4d52768d8a69b75eeea560bba3116ecaa668bff61.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0a7ad89d9c251b9db83cbd4d52768d8a69b75eeea560bba3116ecaa668bff61.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4776-0-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/4776-1-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB

  • memory/4776-4-0x0000000010000000-0x000000001008E000-memory.dmp
    Filesize

    568KB