Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 02:55
Behavioral task
behavioral1
Sample
adb2d6d946f39976de3f5b99d86eb94d8e4345312cc89e010f0851180a7f18b3.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
adb2d6d946f39976de3f5b99d86eb94d8e4345312cc89e010f0851180a7f18b3.dll
Resource
win10v2004-20241007-en
General
-
Target
adb2d6d946f39976de3f5b99d86eb94d8e4345312cc89e010f0851180a7f18b3.dll
-
Size
1.0MB
-
MD5
dd6043fc837d2f087612f35a2553c6c9
-
SHA1
3d663f1323c2999f48fdfbc56b979d71b3e96687
-
SHA256
adb2d6d946f39976de3f5b99d86eb94d8e4345312cc89e010f0851180a7f18b3
-
SHA512
762233e908e32f457539055da920812dd175ce83a1ccaa7a1ae32a10023bd96c28e98d073064564b3f5f054ade74792cd0c7311bf5c0025eed21b1cbc9263889
-
SSDEEP
24576:IWBhVxYlZdJCTgmP/xEcCJnDOEl5woFNEa1mXu5iPajrVT1qnD:IWBhPYrpoCpmX2pjXqnD
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 4268 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 4948 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3912 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4268 rundll32.exe 4948 powershell.exe 4948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4948 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3292 wrote to memory of 4268 3292 rundll32.exe 83 PID 3292 wrote to memory of 4268 3292 rundll32.exe 83 PID 3292 wrote to memory of 4268 3292 rundll32.exe 83 PID 4268 wrote to memory of 3912 4268 rundll32.exe 84 PID 4268 wrote to memory of 3912 4268 rundll32.exe 84 PID 4268 wrote to memory of 3912 4268 rundll32.exe 84 PID 4268 wrote to memory of 4948 4268 rundll32.exe 86 PID 4268 wrote to memory of 4948 4268 rundll32.exe 86
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\adb2d6d946f39976de3f5b99d86eb94d8e4345312cc89e010f0851180a7f18b3.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\adb2d6d946f39976de3f5b99d86eb94d8e4345312cc89e010f0851180a7f18b3.dll,#12⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\409013623608_Desktop.zip' -CompressionLevel Optimal3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5984d25a506b8e5e290adba4241fa851b
SHA1d150f635cd572e1e2aa57a3932f077744f155e24
SHA2568651d7e02aafc99c601b6507d3ef28df5fda8742a296ddc5942fb310a9de73cf
SHA51229692313abef99c3da0c91a5db8ae80cdcda3970c8afc8c9a9df88778c1cb39410c29a447650176aa19d9caceec182a3493c60a0a63c9980dd75328196de9699
-
Filesize
9KB
MD5ad7f62b8f997496ef5cb1231975c803f
SHA196c139d431619fb72a2e35825f27ed1bd3cf9cd5
SHA2560a8f17d3187dc4f45c1e3fe80cd9cbc3269441883e1359b5a6cbb6ee98ff4978
SHA512e7f8a070ed56ffc8c91cfcd169c7d87964c2d9a52aaad3cca136b6b910740c3a391e21bd19fdca3c9595b48213c56c8322bca1fd814b7a1b9e27be3973bbecb7
-
Filesize
10KB
MD54bd6765e083b34417a2a43a376d15705
SHA1fbbcf1d06a5d945f1d94ca8dc3330a86ceaa30c5
SHA2562e4753de57e63feba39f7d48388c96030df0a8a6a33976d7ea223011574990bd
SHA512efc073b2bdd2aff2f4f3f1d9a07baca52dd33975bbe7ac37be94d21ae628449a8db55c6386be4a184d9029919e10b08725a6aaae41d82090aa63e33d3f7d35df
-
Filesize
19KB
MD5fe4a723a7e0845afa11ca361400564d9
SHA1538afe9b8d8813909ae6eeed6de746fc9a456682
SHA256defe5d5f8354ca67c8ba9b4c0b6bdcc4178219081c28c25ec67ca39b173caf4c
SHA5122640a15b02738e075c812bf6bea1446e152ae173f57cb6abc0bba6be96a9914fdb64f8adf3eb3330ca7fc63da9b8b1d6df3a28e7f59c384ac23290d01dcb3fc2
-
Filesize
16KB
MD58b2f9e4f90171fd0c9036be891d3fbe3
SHA1d6d8190729c2c6c6a26da0d4796d7b743da8862a
SHA256244891761f7b3bf26d623bf5ccf3fd73d684d13c634e0667c96eebce76b834b6
SHA512bae33a9584fcaec368b53eb2610061ab57b426b109f93936e098feffb72cc39f40db598c1763260d26b3f8a726705c8e7f7286302c45769b10437694f27a4f5b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82