Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:19

General

  • Target

    a412e754422162533265384c069b4514a53c983b0c88abf0a75f596e48996d88.dll

  • Size

    2.6MB

  • MD5

    764f26f531c93879e42ea576e590b015

  • SHA1

    9d5e2ef60572dff3cd8fc34904350c4211cb75b6

  • SHA256

    a412e754422162533265384c069b4514a53c983b0c88abf0a75f596e48996d88

  • SHA512

    6dfc414cc654b5fc89faafe1751266266092a04215b1d2fd5946a4199af525c4485fb874cb7245b4aec7e5d6fd59419fb5cd2ccf4da06f2ad79cf8557e05816f

  • SSDEEP

    49152:Z4mOi/C/W2h76z5IXJ5QFjwbJQzNGsHEpXhEQTZ1lsc07Ph7tQvpx/AEyHZe:6Va2hOzyXDQFjwmpDi27QvT/x

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a412e754422162533265384c069b4514a53c983b0c88abf0a75f596e48996d88.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a412e754422162533265384c069b4514a53c983b0c88abf0a75f596e48996d88.dll,#1
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\277E.tmp
        C:\Users\Admin\AppData\Local\Temp\277E.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\277E.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • memory/2540-0-0x0000000002070000-0x000000000213A000-memory.dmp
    Filesize

    808KB

  • memory/2540-1-0x0000000002070000-0x000000000213A000-memory.dmp
    Filesize

    808KB