Analysis

  • max time kernel
    574s
  • max time network
    460s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:54

General

  • Target

    6687fd6f434c565df6fad94e532a1851.dll

  • Size

    11KB

  • MD5

    6687fd6f434c565df6fad94e532a1851

  • SHA1

    e6c9a7caad603aeed21f94ef7654070d5c6a9955

  • SHA256

    2f2300ae5a3da27d7e94a52d2afc54fac0da91278d7921dd60dd3e0afc2b7555

  • SHA512

    8e0148be80f755a84baa9946cb2837f48dabc5769cd0696e48533986c915b3e1a799a2c8874eb572b789f73e72826a6927f72d662bf045e85494dbb533f54c6c

  • SSDEEP

    192:EUBxvSu/lAnOx0qi6i18veWDWU4UeqLKGl78SfdE3UIPNyb:nvSu98Ox0hj8vrt4ZGlYsdE3UIPAb

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6687fd6f434c565df6fad94e532a1851.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6687fd6f434c565df6fad94e532a1851.dll,#1
      2⤵
        PID:728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads