Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 16:25
Behavioral task
behavioral1
Sample
cred64.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cred64.dll
Resource
win10v2004-20241007-en
General
-
Target
cred64.dll
-
Size
1.2MB
-
MD5
f9f252d2dfbb062e1ccc62df48e3b531
-
SHA1
a3e0035cef91cf65ca9e447e408895993b371c0c
-
SHA256
6b5df7909e349ce04b4ec2e3b02bd0f3c1f49173d7d1485946e4c4e9194e88ae
-
SHA512
39f29169b8859edd5ead59ce5478f3044e127177b238d911f77c0cbab75a216dd2ee10c04c350098f9738815854af3fdce11fa675201364e75df0bf691294973
-
SSDEEP
24576:/O/VvL5QafhQsnoXyaoMferXQ5rnxQBuLv8Y4fSffUO9l:S5nfhQzOMoA5rnxHv8BSUe
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 3868 rundll32.exe 18 3868 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 3652 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3492 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3868 rundll32.exe 3652 powershell.exe 3652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3652 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3868 wrote to memory of 3492 3868 rundll32.exe 82 PID 3868 wrote to memory of 3492 3868 rundll32.exe 82 PID 3868 wrote to memory of 3652 3868 rundll32.exe 84 PID 3868 wrote to memory of 3652 3868 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cred64.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\756129449312_Desktop.zip' -CompressionLevel Optimal2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD58297b73a4aeca1c68cde9c8a5cccc2a6
SHA16251140414c8c8fec237fe89aba04c87a98f5d49
SHA256a2f9ace2732d6f347829e527768f2ff4f7cb30d40e1ab059ca04afc677b7427c
SHA51251a47d2fbc62c221917af1cb69f1f57d3217a7b1cb484dee96b204a77ef0ed5684f26be47522e8881d457050728829cb5869fa7edce3d07ad68e41cc44ac52fd
-
Filesize
12KB
MD50d31621e670110e05f63751d5861b66d
SHA17deeb47eb77c9db7bd0485c0355de751909165de
SHA2567f17fd216422514ca4f22e8e4095cacc37d0bfdf8ff767cf0705f4a1e7264ba9
SHA512b5a9e8054b8066507c4b5e7a0a6eb141053cfeaccaaa2ed47d6e567a94918efb4f9654f40c562a0746fe9ba858551cf991da9a1784ecdf48a50aedef7e198420
-
Filesize
14KB
MD5d267d76b797fa371f9153120ef464d7e
SHA15ec23bc502f2401854ca0d89ef1b5d30f65eb7cb
SHA256d8a900e12a850a2fb057715736f29053f7b34125557855935399f0bb5052768f
SHA512b2edd641ca21893b0d1722e7c15226c29291b81f50236a4c34b35c93f232a1ada33a0f46b811305d6a7cf1e615f93bbb03461172e2ddc9d0f0da043669704417
-
Filesize
11KB
MD58110d60564a74a8621d930df80ae7ea4
SHA1a1abc6cf9935f1f0977c5a52400fcfcdfd7bb089
SHA256857004b3c12f42d56abe3df4f9f0aba27ce113b88f718579a6d98fab515e771d
SHA5122472801ef48f7c33f542e7d99316fd4f01414b9df4c9f45d4bf35c637eeda6af6822bc51618e391a495b11839c5e82d84654bb43f0234ad839815a89f691b136
-
Filesize
16KB
MD50906cb320fe6cfa0575842ca62a1d602
SHA1d06c48ff435cdb1342762b6ce69dc6e961e53263
SHA256b8f45b422e1296b5ed20f950128f140ae0132404f70cf3cd8a10d66ce91e981b
SHA51211a5bfee5be5196e4cdbe772163c2cd639698bf52916d18988c45f3c9d9fb2db8208b2e3d343586c7e79d696d85499ab5be99b8f11525e393c485e355f4d5519
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82