Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 02:51
Behavioral task
behavioral1
Sample
532182c6dcf52d5ce0bc271e94b13e83019fd8d09afdc5e68d985a092b250203.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
532182c6dcf52d5ce0bc271e94b13e83019fd8d09afdc5e68d985a092b250203.dll
Resource
win10v2004-20241007-en
General
-
Target
532182c6dcf52d5ce0bc271e94b13e83019fd8d09afdc5e68d985a092b250203.dll
-
Size
1.2MB
-
MD5
6f25f0506bf49fe7f35686ed1f8fef4a
-
SHA1
e5596d4c2b924bc93755558e447d1a04d19efdfe
-
SHA256
532182c6dcf52d5ce0bc271e94b13e83019fd8d09afdc5e68d985a092b250203
-
SHA512
5d93f84c6d80430ee853e7ef20cce4235effc1ba49f860c358c16eaad1c762e74b67dd9aa4c7e1996b38da07c2c601ebdcaf8dba9d4b594c19b92db589ec18ae
-
SSDEEP
24576:Usd+7fzBMqZjh2sntUcCy8LfunZzW8IFHcDVh1QhHAO:U3BHjh2OZ80ZzHIF85L
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4080 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 2380 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4336 netsh.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 4080 rundll32.exe 2380 powershell.exe 2380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2380 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4080 wrote to memory of 4336 4080 rundll32.exe 82 PID 4080 wrote to memory of 4336 4080 rundll32.exe 82 PID 4080 wrote to memory of 2380 4080 rundll32.exe 84 PID 4080 wrote to memory of 2380 4080 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\532182c6dcf52d5ce0bc271e94b13e83019fd8d09afdc5e68d985a092b250203.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\089630652159_Desktop.zip' -CompressionLevel Optimal2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5bbb287ebf7be748e8b428b3e47d38bf9
SHA13f533805e590a3ae866f4122556cef3799020050
SHA2567f5646bec18b5d9557d33c836a31f746e9669f8366a9b364ff9228bb31118a05
SHA5123e407ce300c231e0746134a927c72f777222beba661bcfa3b49146797759f57a5db6d9b525d695b88d2f6ba579370d4f460dd578b0ea24a2fd6f7c80f5dccf22
-
Filesize
19KB
MD5e8cc3141e4cfca6679406ceaf1b9c93b
SHA1ed454db2c7caaf2205b376347c7bce564d449d6c
SHA256aaa1f01d181eac5fc651094536ec41a458c10440553be65fb7e33ad3786d1e46
SHA512aab51553461dcddeb12320783083c9443b28f7f86391e4e9e95541765839d14c9149fc3163d00b0e67eb55d058b604ccb5dd492b7b5d89a7dfb75e0de010ab5d
-
Filesize
15KB
MD5bd0f5a1668409719528f991603214418
SHA12f8f13163c838a6df23fa472244611279a3b725a
SHA256c23c54a874c9b71992c7e5977f8c75dc71bf68a09f7cd38a0e13a2eb0e9d4f1f
SHA5123ad9ed85dcd3e7ccb066bb984cc7e5bd7702f8c6ccaee7e21fc1d03e1c3a377ff05520f1861834bcb2eb6eefd684e87f8b211e9836607e3b5dae3ee6258256e2
-
Filesize
20KB
MD5a2dd39b668a0df6cf266b7446ff997e3
SHA11c7569b967f86a58665342e7d55663eeba4654e1
SHA2566dfa3dbea1608c561467da0961fc76d4bc0d7dfc1763879b46274f8a80f34bcc
SHA5129f502b713faf93544453397524ae6404aba66dddadc899855bc52e329afa7958bbd131f02ca708edf46269e6ef34bb8aceb88683a0f4735d81d4d80d4a30a438
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82