Analysis

  • max time kernel
    139s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 18:05

General

  • Target

    007d61bc4a2281337c5b7ea0023f0991bd6b8e6075af75f0f037cb253fc26fb1.dll

  • Size

    796KB

  • MD5

    5ecef65f014eef28fcc71736135f3d75

  • SHA1

    4469ad90e3532bdccf9ed049cf55e9f9af3cab00

  • SHA256

    007d61bc4a2281337c5b7ea0023f0991bd6b8e6075af75f0f037cb253fc26fb1

  • SHA512

    b89795219846a66e677c5e8f5225782785462d36f47a550ba47ed5e4cabae35eade5ec12afa9b8882456e3b130a7786892d082bfb45e493e76e96a982e25ff3a

  • SSDEEP

    12288:1e4z4D60MQuPMeS+GSK4OOXsVAwMKz/xh/qu/OmLEtnJmbA8bWbc+SJKFQ7LDi8/:1D+60runS+G7ecVTLEu2hVx/F0i8Aa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\007d61bc4a2281337c5b7ea0023f0991bd6b8e6075af75f0f037cb253fc26fb1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\007d61bc4a2281337c5b7ea0023f0991bd6b8e6075af75f0f037cb253fc26fb1.dll,#1
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\140D.tmp
        C:\Users\Admin\AppData\Local\Temp\140D.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:1716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 256
        3⤵
        • Program crash
        PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\140D.tmp
    Filesize

    145KB

    MD5

    c610e7ccd6859872c585b2a85d7dc992

    SHA1

    362b3d4b72e3add687c209c79b500b7c6a246d46

    SHA256

    14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

    SHA512

    8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

  • memory/1804-0-0x00000000001D0000-0x0000000000231000-memory.dmp
    Filesize

    388KB

  • memory/1804-1-0x00000000001D0000-0x0000000000231000-memory.dmp
    Filesize

    388KB