Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 13:46
Static task
static1
Behavioral task
behavioral1
Sample
2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881N.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881N.dll
Resource
win10v2004-20241007-en
General
-
Target
2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881N.dll
-
Size
184KB
-
MD5
ec006a397a4533f645f0d00c7a042df0
-
SHA1
31cc4ddb4021c0d0c090fc04c2d4eef343447bac
-
SHA256
2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881
-
SHA512
e44ad97b445c4a55e06da38c3fa6ddc0fca8c3ec018e4bb4f97566b002c1f3e5329bef732515cb93c3b3d9fa11e304c241bd6ce539fb29c30efcd0d9e24926b3
-
SSDEEP
3072:iv5xXA/ezfIIY9Jm+j9ZY4nfDPzdDHsQGjFRZRvD0BP++pZAEjKZjYHp7UOr:iE5I4PvYyfDP5r0FR770BaFZjYHdFr
Malware Config
Signatures
-
Blocklisted process makes network request 9 IoCs
flow pid Process 17 4672 rundll32.exe 19 4672 rundll32.exe 20 4672 rundll32.exe 21 4672 rundll32.exe 22 4672 rundll32.exe 36 4672 rundll32.exe 37 4672 rundll32.exe 42 4672 rundll32.exe 49 4672 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SHR = "C:\\Windows\\SysWOW64\\rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881N.dll\",Scheduler" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\y: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4672 rundll32.exe 4672 rundll32.exe 4672 rundll32.exe 4672 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4672 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3160 wrote to memory of 4672 3160 rundll32.exe 83 PID 3160 wrote to memory of 4672 3160 rundll32.exe 83 PID 3160 wrote to memory of 4672 3160 rundll32.exe 83
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2687092e7a9b15afc19f3016000851de2fc5d4b8f31b1b8f39382491d4afa881N.dll,#12⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1