Analysis
-
max time kernel
85s -
max time network
89s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/03/2024, 19:04
Behavioral task
behavioral1
Sample
b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72.dll
Resource
win10v2004-20240226-en
General
-
Target
b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72.dll
-
Size
1.2MB
-
MD5
92fbdfccf6a63acef2743631d16652a7
-
SHA1
971968b1378dd89d59d7f84bf92f16fc68664506
-
SHA256
b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72
-
SHA512
b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117
-
SSDEEP
24576:ZvkQL6YY4wMPSYZofkf0Gh6Pi41+a9uyP5dgg/l+yC7:ZsMPSYcS5wPi095PbgWl
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 3948 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 3948 rundll32.exe 2288 powershell.exe 2288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2288 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3948 wrote to memory of 3560 3948 rundll32.exe 76 PID 3948 wrote to memory of 3560 3948 rundll32.exe 76 PID 3948 wrote to memory of 2288 3948 rundll32.exe 78 PID 3948 wrote to memory of 2288 3948 rundll32.exe 78
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵PID:3560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\567984660271_Desktop.zip' -CompressionLevel Optimal2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82