Analysis
-
max time kernel
93s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 02:47
Behavioral task
behavioral1
Sample
6b5df7909e349ce04b4ec2e3b02bd0f3c1f49173d7d1485946e4c4e9194e88ae.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6b5df7909e349ce04b4ec2e3b02bd0f3c1f49173d7d1485946e4c4e9194e88ae.dll
Resource
win10v2004-20241007-en
General
-
Target
6b5df7909e349ce04b4ec2e3b02bd0f3c1f49173d7d1485946e4c4e9194e88ae.dll
-
Size
1.2MB
-
MD5
f9f252d2dfbb062e1ccc62df48e3b531
-
SHA1
a3e0035cef91cf65ca9e447e408895993b371c0c
-
SHA256
6b5df7909e349ce04b4ec2e3b02bd0f3c1f49173d7d1485946e4c4e9194e88ae
-
SHA512
39f29169b8859edd5ead59ce5478f3044e127177b238d911f77c0cbab75a216dd2ee10c04c350098f9738815854af3fdce11fa675201364e75df0bf691294973
-
SSDEEP
24576:/O/VvL5QafhQsnoXyaoMferXQ5rnxQBuLv8Y4fSffUO9l:S5nfhQzOMoA5rnxHv8BSUe
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 3748 rundll32.exe 18 3748 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 2420 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5012 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 3748 rundll32.exe 2420 powershell.exe 2420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2420 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3748 wrote to memory of 5012 3748 rundll32.exe 82 PID 3748 wrote to memory of 5012 3748 rundll32.exe 82 PID 3748 wrote to memory of 2420 3748 rundll32.exe 88 PID 3748 wrote to memory of 2420 3748 rundll32.exe 88
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6b5df7909e349ce04b4ec2e3b02bd0f3c1f49173d7d1485946e4c4e9194e88ae.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\227495264221_Desktop.zip' -CompressionLevel Optimal2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55d702653c0737c7b65051f683324dd8e
SHA108d3cc933a8114a84379ceb9654cc9cd73bb4092
SHA25606dc4c52bcb479bc5b5612aba8ceb35d11c53faf4380d5dfbcb9ddf3feb43c9e
SHA51224d8087c54d7ae6340e300cf0c91d4906410637de04d69ee422fc07d74e1ec2577fd8bf427f316d7969d1bd9655548c90a6bf0e507cb91b923cd20a530352169
-
Filesize
12KB
MD5994251f6b80a766a35b9236cd37db1dd
SHA1764c12ed7582e27745431e2f2fe221157038ec54
SHA25656c542935e05ff8dd2c0a8bbe5b3b99c21625d78f0edc391952b50adec489042
SHA512c0d65c7c0d0f6dec3e8a6291289df0ec6ee88dd55d1e582c814654f145f5bfde4a476276b648ee2b39fb5d6ec7a1198bde1d026a48f1ae861240abef1c8dab9f
-
Filesize
9KB
MD5168b4ddd9f62fc431151721e0bb4760b
SHA1337ec16c33b4671ca11debf89b3212b7a8215935
SHA2564196d49aa8a3022350e1e75fc549be9f081537063a966734a04cf6f1a816a31e
SHA51287c0614511b1d026660665aa08ab0b3814928a9b97244541ebf8659fb64de0cd0901a169e4cb717709a8249210c91728cbb4108f27ebddeacfd01a1a9b0ca508
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82