Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
24-03-2024 02:43
Behavioral task
behavioral1
Sample
96be92bdf278d2ec0a161583dab604f4ce741fe3fbcd78d2e9cd0b5ed19905b8.dll
Resource
win7-20240221-en
General
-
Target
96be92bdf278d2ec0a161583dab604f4ce741fe3fbcd78d2e9cd0b5ed19905b8.dll
-
Size
1.2MB
-
MD5
64a2b1b0c4921cb0bc9ae9dc27c49f11
-
SHA1
098d64e35f507149eba7b0f3b31334f31bf96eca
-
SHA256
96be92bdf278d2ec0a161583dab604f4ce741fe3fbcd78d2e9cd0b5ed19905b8
-
SHA512
47acda42907a551858612ad561b2e9d228c4646c1755fe90d6c590b0eaa9b45e33980cba59698a9b8cb9f8478d49041b6eaac1a864e79de6dd1447e14483a69a
-
SSDEEP
24576:OSn+3rwYCD+7ZLCNDPLrsfMcSpm471n2DU0b54cp:yCD+7ANrvsfMTjJn2om3
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 9 3016 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
rundll32.exepowershell.exepid process 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 1136 powershell.exe 1136 powershell.exe 1136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1136 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rundll32.exedescription pid process target process PID 3016 wrote to memory of 4308 3016 rundll32.exe netsh.exe PID 3016 wrote to memory of 4308 3016 rundll32.exe netsh.exe PID 3016 wrote to memory of 1136 3016 rundll32.exe powershell.exe PID 3016 wrote to memory of 1136 3016 rundll32.exe powershell.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\96be92bdf278d2ec0a161583dab604f4ce741fe3fbcd78d2e9cd0b5ed19905b8.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\134859772495_Desktop.zip' -CompressionLevel Optimal2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82