Analysis

  • max time kernel
    132s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:14

General

  • Target

    cfe5355c536c08743d2bec569c6d2eb1760ebbfc5a4766215d6bbb93bee3a9b1.dll

  • Size

    2.6MB

  • MD5

    b6fe375266c0d28100259cfb6e25bdb1

  • SHA1

    a57697544d7a417fc377c8847fb905ef2afaac2d

  • SHA256

    cfe5355c536c08743d2bec569c6d2eb1760ebbfc5a4766215d6bbb93bee3a9b1

  • SHA512

    4c56ecd20cee6214395aebd268b3d26526a1ac3ffc833ffce7476f2655f89edfc7aaaf7c3ac9e64e918eca3f8bb99fc717e340991eaa4890f837a1b682734c7a

  • SSDEEP

    49152:t2CmMlTuDmPlcLbt//QQD/Y7E89uc5pXhEQTZ1lsc47vFgSvIW/1GHIISMGIjf:Yp5El45wQD/zAu2exp/v

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfe5355c536c08743d2bec569c6d2eb1760ebbfc5a4766215d6bbb93bee3a9b1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfe5355c536c08743d2bec569c6d2eb1760ebbfc5a4766215d6bbb93bee3a9b1.dll,#1
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Local\Temp\14D8.tmp
        C:\Users\Admin\AppData\Local\Temp\14D8.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Google\CrashReports\1f879b02-434e-4faf-bfcc-0ba9cfefa54e.dmp
    Filesize

    30KB

    MD5

    356029a067c092699e352bb3c95ab986

    SHA1

    4c6b082b6b64a81cce5ac7429adaf37d431c4f1e

    SHA256

    5343abc44be09f8478796b6fb461b81e5e5a069fdb307e15232606e88523fb55

    SHA512

    1d9a0dd0017c7d1cde62fedf61f74ab9de499e97e3ef870bc0143b4cb13f652dd27fdb7efb28278917f4df32169b3e5515fd4da1eb4bdca6e7ad446e4df939cf

  • \Users\Admin\AppData\Local\Temp\14D8.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • memory/1696-0-0x0000000001FA0000-0x0000000002067000-memory.dmp
    Filesize

    796KB

  • memory/1696-1-0x0000000001FA0000-0x0000000002067000-memory.dmp
    Filesize

    796KB