Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 21:28
Behavioral task
behavioral1
Sample
e0fa46dcdfa93a3769a567a1498742d7.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e0fa46dcdfa93a3769a567a1498742d7.dll
Resource
win10v2004-20241007-en
General
-
Target
e0fa46dcdfa93a3769a567a1498742d7.dll
-
Size
1.2MB
-
MD5
e0fa46dcdfa93a3769a567a1498742d7
-
SHA1
ee175a77cd109dd569630f70191a3f99205f6b51
-
SHA256
4078918043613a0ca03b117d29263f67a09477e6bab9d624453051d702065eb4
-
SHA512
9596c6d645839e3cf5f8edadbcfcb8102e40de6acd3f77d0e72eb15bcd727444a601a7e31eb17bc2bf61a8b35d29666bc58e2083258bb136c105aa2867b20e97
-
SSDEEP
24576:Bjd+7fzBMqZjh2sntUcCy8LfunZzW8IFHcDVh1HhHAO:BABHjh2OZ80ZzHIF85D
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 2876 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 720 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2176 netsh.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 720 powershell.exe 720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 720 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2176 2876 rundll32.exe 84 PID 2876 wrote to memory of 2176 2876 rundll32.exe 84 PID 2876 wrote to memory of 720 2876 rundll32.exe 89 PID 2876 wrote to memory of 720 2876 rundll32.exe 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e0fa46dcdfa93a3769a567a1498742d7.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045521122590_Desktop.zip' -CompressionLevel Optimal2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:720
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD50dcbcd33efc7c198cc34de9fbaadb4be
SHA1449d3dfbff43ed487ea9b96c496d638b32f58410
SHA256e5f0a9a3322c5f879eb404c39517b9f4ec6b26038ce8cb8e36a7a3d354f15030
SHA512eb87095e96fedf76f72eb1cd4838ccab078f85857beb119600d3dd70e0f3b9e3e0b28430cf037920e2e7866c3b7d915e32abadabeaefa23299daffaa8cb1c4aa
-
Filesize
150KB
MD539d0574742451612f0a7ffb7dd9da06a
SHA1415670ec7260a0ae534848e306164fed35fa0ef8
SHA2566a291f7f442052bb277d4fa8f4a5fec5c20da7e95da30599e9f2db5507828643
SHA512999c9e495e683752ad52062d5f375bfa8594658ef73437037f2ad2dc61763cf3b689d0377f9b7e10797fed10ded3c6c56de1c265992625380724fdc8c9c4ab50
-
Filesize
15KB
MD5014825c2bcfb3bd6f4be985ca076b09f
SHA1f1d9f6641a12a6521d6734fe64661a818f415aaa
SHA25675cc0ee4150bc748dae20374becfec67d94cec01ca6af35d18d63a05cd17ad3b
SHA5121cd6e1fab135c997964355a8d5d381391983ef9e1fec8cd098de7a0808610206f40379c32b6efed1def1f0bad07f60039cee768d1d93f6afde2a219b803be9a1
-
Filesize
13KB
MD50f08ca133b74c452aa47de2852dd29a7
SHA1d2507375125d06a6d6b835d80e75c2353a8a56f1
SHA256e81fdf709ecc9044f99d6bcf792c4261a319d33bd7d9a25d36946268a1d41565
SHA512e5a2a48a54fbe19e9c76a0420e74d5971107ab0e5e68b0837267502e320e99a74348eedaa1799f8970047b060600cabb9af80eccfef3415ee082fd263f78b494
-
Filesize
12KB
MD57042f73a3fd0594923dbb526a7cea5c5
SHA1162f074a771bfca64cb7c3d1027976165c9decb5
SHA256eaa7fbd0fe3c940630a8dee91b9b69bae1ff1da06ea6bf2d740517be35083c05
SHA5121e22e6780ef208349d704aa2162ef84621ec78b6fa6f89c598dde809c3882ef31a7de4f6d890d748f13b058be75f649505eb80253c14795d847f996749f9790d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82