Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 12:31
Behavioral task
behavioral1
Sample
b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35.dll
Resource
win10v2004-20241007-en
General
-
Target
b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35.dll
-
Size
1.2MB
-
MD5
c6aabb27450f1a9939a417e86bf53217
-
SHA1
b8ef3bb7575139fd6997379415d7119e452b5fc4
-
SHA256
b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35
-
SHA512
e5fe205cb0f419e0a320488d6fa4a70e5ed58f25b570b41412ebd4f32bbe504ff75acb20bfea22513102630cf653a41e5090051f20af2ed3aadb53ce16a05944
-
SSDEEP
24576:BO//kL3TtMhQsnoXyajMK8fCZEqcAxQBuLv8YPKpTG:z3pMhQzRM3MfcAxHv8t
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 3 3440 rundll32.exe 6 3440 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 4884 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2432 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 3440 rundll32.exe 4884 powershell.exe 4884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4884 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3440 wrote to memory of 2432 3440 rundll32.exe 83 PID 3440 wrote to memory of 2432 3440 rundll32.exe 83 PID 3440 wrote to memory of 4884 3440 rundll32.exe 85 PID 3440 wrote to memory of 4884 3440 rundll32.exe 85
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b91a3743c7399aee454491862e015ef6fc668a25d1aa2816e065a86a03f6be35.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\437139445115_Desktop.zip' -CompressionLevel Optimal2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD53a8cf670b13441be809c2556f5242679
SHA1fa9c5c8bae136ca1e2da25a44e6377727089d76c
SHA256a14c8e54d6e7f86ac610f9cb04e8e9d23ab7717310731d9dd2c635d11b0e78db
SHA5124d1d69c851f120aeab66eeb29820fe1284ffac71e04bb49d178e8883028db15595b13834bc8f3d90a832cafa33b70c760957e1022dfb1fc5ecab39663ea35fbb
-
Filesize
18KB
MD5371051fcf52526e4aa1a26285bb53048
SHA1dbf519ab324843361029478790560e06fff476e7
SHA256bad9015db6df2673f57af417c1b0b9d3a1c9554ac6b88e942813371b7e27e5eb
SHA5121f5f80af7a15f30c15a194200135fe8b5c2efb539c7cb58de21554fe478c5582ceb280a111733845f437b38c6f66f564b7f1689c4d41c0a907f43db1463c9b37
-
Filesize
11KB
MD5e7ab3b40eccae0b582921161f601b44e
SHA174f9a12efd3d4f95ad590348cb7c3cb8a1187162
SHA256aa304719cc5a16bf9f0c26c6f425d1587c7c37cbb0730b4440837184ca3142c4
SHA512d779b25c6acfbff34470384fdad88270ac44418a529fba823c9849eb0c1dbecc8f8f7eddbfb49c701e50f84db739050af000a24274074046a1a78b070d349a05
-
Filesize
17KB
MD5065c6a01722db03bb6347bb2fd7d768a
SHA132caff17abc78f128cc11cdf84546a62e76c36bb
SHA256c265a96e6ba51a6e162f6378dda2accb3b5cf11a3998114fcd5dc9a4ef2c0e00
SHA51232f82821209610a46a25ff2d0a35566242043554b6bf21e7bd7d8e819de2fce16f947764daaedaf875570e3c9de8166ebb6f73f6f75f542a608d3ec0f346af6f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82