Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 02:17
Behavioral task
behavioral1
Sample
242e00c2c3bfb41930b292448f79ac53cbec0f7315d4f71c23326a8ed5a51368.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
242e00c2c3bfb41930b292448f79ac53cbec0f7315d4f71c23326a8ed5a51368.dll
Resource
win10v2004-20241007-en
General
-
Target
242e00c2c3bfb41930b292448f79ac53cbec0f7315d4f71c23326a8ed5a51368.dll
-
Size
1.0MB
-
MD5
2b999ca7b09926583ba69257303e073a
-
SHA1
4533c1084c516fe80b85b59bcad441827573548a
-
SHA256
242e00c2c3bfb41930b292448f79ac53cbec0f7315d4f71c23326a8ed5a51368
-
SHA512
36fb0549181d75370893822e351107265763256a454cbdf37985bfbfb03401b3929cb2a15d931d89adac67206358e7a6f53dea6047665bb4198ba3092e656464
-
SSDEEP
24576:keBhVxYlZdpaTomP/xscCJnDOjl5wQO5Mqt29hpiPijzdTd3u:keBhPY75ACX29vhjf3u
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 4860 rundll32.exe 22 4860 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
pid Process 1996 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4916 netsh.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 4860 rundll32.exe 1996 powershell.exe 1996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1996 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4864 wrote to memory of 4860 4864 rundll32.exe 83 PID 4864 wrote to memory of 4860 4864 rundll32.exe 83 PID 4864 wrote to memory of 4860 4864 rundll32.exe 83 PID 4860 wrote to memory of 4916 4860 rundll32.exe 84 PID 4860 wrote to memory of 4916 4860 rundll32.exe 84 PID 4860 wrote to memory of 4916 4860 rundll32.exe 84 PID 4860 wrote to memory of 1996 4860 rundll32.exe 98 PID 4860 wrote to memory of 1996 4860 rundll32.exe 98
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\242e00c2c3bfb41930b292448f79ac53cbec0f7315d4f71c23326a8ed5a51368.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\242e00c2c3bfb41930b292448f79ac53cbec0f7315d4f71c23326a8ed5a51368.dll,#12⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\350944739639_Desktop.zip' -CompressionLevel Optimal3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD500b9beea07d1b617c108b9534ffb9937
SHA1b6b983394b3d03367aeba0328c975fbb19ccfc69
SHA2560778d6cd81f379249c283b664b19530381f735174573de7874fe6239e447e1ba
SHA5126ea04ef6ac649ee8e0e04ab88ab7c6daf8b91f7703ab921b231790b779ee70c5ccc42f5fe96380392a78adc7729ef7905b4f5a7208131ccbd08342205f6b9935
-
Filesize
10KB
MD5c60bdbdd6d2500ed22a2914c8c323c4f
SHA1267ec43b7e9585b78cda4fcb701e5c1ffaed3af8
SHA2567edb809376410d54707ea9194b4d178981347e8e8c9099126bfca72007421387
SHA5128ed303c714ba86d1f3da9b6e156985dbe6ad24646ba054dbd74b6c4e0bdd6a69ba96450e4b960632ad0cd63c2f3b04e0b9c16c9297d119d5221ea62454cb50b1
-
Filesize
13KB
MD5cb10b81644b20bc4a9069bd748cbdaec
SHA19e469a80996025440550a4144a7e040171ae9fa4
SHA256956e8b74533ca3c736e6cd51fcad08d568671366618b017ddb553d26659dd58e
SHA5122a8ed0d7e5ac4594b81f70e9a8e0102c8bf039f96813427442814b3553736cac7024bd10934dd4c58e34325a02cd072a7c7c77ce3c51d76d097fe0e11e73be78
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82