Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08/01/2024, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe
Resource
win10v2004-20231215-en
General
-
Target
cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe
-
Size
17KB
-
MD5
9dc5bf491ac50a8898a3497b2052d47a
-
SHA1
659524b9ac061110d60fda2e66921601d0138528
-
SHA256
cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be
-
SHA512
3ee13b321fc77d789ab39b662b37471839a51a6b56297ffe7d60d2ba3eff9b39bc8dc0330caeb4b0d6e1c597ab6853f7d6ad725c3e6da6d86792889da039032d
-
SSDEEP
192:LFBkqyIfgm64++u6gzYMzZ0dqsEq65+O0I5L0pJ/WDvd0EtITbKH62RTs2/fXNHC:LFfoQ+DfYMzKdPEsOuubuEG3KHM2/k
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2632 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe Token: SeDebugPrivilege 2632 svhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2632 2416 cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe 28 PID 2416 wrote to memory of 2632 2416 cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe 28 PID 2416 wrote to memory of 2632 2416 cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe 28 PID 2416 wrote to memory of 2632 2416 cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe"C:\Users\Admin\AppData\Local\Temp\cd9ed63fdda39514477a64de72365b67ad722ee175b5a4b0dfbdd4f52bd752be.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD555fdfc95694eae964ee5a5084b424744
SHA171439914b26d1ff689b467e4f68bc0b126ec4827
SHA256ce605fc840ed98b3189203cf02c373a4f9f36a117b238b51d2748e908154d17a
SHA5124f0adcb1736abb6b705bd0c924330881130b055161a04f62be3139a75effc1cb6384e91ad88984bfa95d07a767f1cee15e575ba2a5081da1b34736996284cbe8
-
Filesize
17KB
MD58ac81e4acefc7715ad067d4fb85eb061
SHA1a61183294d980d2ee657e289ead8ee09d45891af
SHA256ca90e3b38355a8f79db8eff8b8cf3cbfafd6e35af320a0d15c8f95a4a6b2b870
SHA512316888be51f10f1c211e32b358ea77b7141c52bb0dd5dbf06e38ef684d8036922026876b0ac6e522bedcaddfb0698c2aca99b3110a88078afa2e7cf929310d2b
-
Filesize
16KB
MD56e8ac5f0331733e06155dc3f934eb5c0
SHA1dcf85fcfcdb158cd2a6f06a3628340ae3ad2628f
SHA2560389d9b1a879af51a85461edc95d86328fdd35020059e77b0f1b4171c7bc6a71
SHA512556b106f066245c151e6da8e56bea928141c5cce7563715e4eb4bac98358d9623bda316d86f2ad972ff8bedff3b7309d3f1e04dcf93ec0227efd978120222b0d