Analysis

  • max time kernel
    111s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:48

General

  • Target

    2dd5d9efd333aa9f9e0651f6d49c382620c5d4430a603c3d237d18d2cc16920a.dll

  • Size

    1.8MB

  • MD5

    1b67e66c821c57841065c16aa3c7a490

  • SHA1

    6d5447748e03e0331f78e47085329f3029b9c72d

  • SHA256

    2dd5d9efd333aa9f9e0651f6d49c382620c5d4430a603c3d237d18d2cc16920a

  • SHA512

    ddf890c9dd6f94b7f2b931a975d84b0336e8d635e9f481a4dd5b58c36da3b79511a411572996a18bb5cd9fbe3930f1ebd929d9ccd92a3a48f241210f2be43079

  • SSDEEP

    49152:PpiIhJBRCvtOAiY//nmU/UMAQ1TsJfJWBjOaODilHj5YSg4bZToVP4iDiVb0GL9K:PpLfRCKU/UMAQ1KMBjOaODilHj5YSg4q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 58 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 62 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2dd5d9efd333aa9f9e0651f6d49c382620c5d4430a603c3d237d18d2cc16920a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2dd5d9efd333aa9f9e0651f6d49c382620c5d4430a603c3d237d18d2cc16920a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Users\Admin\AppData\Local\Temp\3623.tmp
        C:\Users\Admin\AppData\Local\Temp\3623.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:5044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 636
        3⤵
        • Program crash
        PID:668
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4524 -ip 4524
    1⤵
      PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3623.tmp
      Filesize

      145KB

      MD5

      c610e7ccd6859872c585b2a85d7dc992

      SHA1

      362b3d4b72e3add687c209c79b500b7c6a246d46

      SHA256

      14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

      SHA512

      8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

    • memory/4524-1-0x0000000001490000-0x00000000014EC000-memory.dmp
      Filesize

      368KB

    • memory/4524-0-0x0000000001490000-0x00000000014EC000-memory.dmp
      Filesize

      368KB