Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04/02/2024, 00:24
Static task
static1
Behavioral task
behavioral1
Sample
8dbf71b12a0ec24ff396bddbd138af8b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8dbf71b12a0ec24ff396bddbd138af8b.exe
Resource
win10v2004-20231222-en
General
-
Target
8dbf71b12a0ec24ff396bddbd138af8b.exe
-
Size
56KB
-
MD5
8dbf71b12a0ec24ff396bddbd138af8b
-
SHA1
e725525e77d750afec79ac44a3ccef14d5ac013b
-
SHA256
6fcfa101d6256f8792f76cf73174ee0b06b1fa3cbaa2cda41050df813e0e5156
-
SHA512
a5a2260b5533ba5360664e9b411fc90297fc614619de656c324b993e93a07b8d93ba11186f5a57357378e104f7ec3dafe6acd43189bc46b9baf821648cc372aa
-
SSDEEP
1536:QzZc/m8H+HombLz1ztt7XLVX+9d+Q+Mim65A+pJJCUIvSzT:QZc4HRz1ztt7puMJVT
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8dbf71b12a0ec24ff396bddbd138af8b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MsTask = "C:\\Windows\\svchost.exe" 8dbf71b12a0ec24ff396bddbd138af8b.exe -
Executes dropped EXE 1 IoCs
pid Process 1388 svchost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\svchost.exe 8dbf71b12a0ec24ff396bddbd138af8b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1388 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 8dbf71b12a0ec24ff396bddbd138af8b.exe Token: SeDebugPrivilege 1388 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2648 wrote to memory of 1388 2648 8dbf71b12a0ec24ff396bddbd138af8b.exe 28 PID 2648 wrote to memory of 1388 2648 8dbf71b12a0ec24ff396bddbd138af8b.exe 28 PID 2648 wrote to memory of 1388 2648 8dbf71b12a0ec24ff396bddbd138af8b.exe 28 PID 2648 wrote to memory of 1388 2648 8dbf71b12a0ec24ff396bddbd138af8b.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\8dbf71b12a0ec24ff396bddbd138af8b.exe"C:\Users\Admin\AppData\Local\Temp\8dbf71b12a0ec24ff396bddbd138af8b.exe"1⤵
- Adds policy Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5cc07ebfe6022e9e08f873f761efd421c
SHA1b1643a69ba5f119cee1892253d60215b885916d9
SHA256dcc71d48c72edc5f10029f2207d958088806b7645a35584c4ce5d7925fa3f634
SHA5120a5e2dc862954afafdbaf4d47d5781f809b9881ee9c9c29a2ce6eddeb167101e464a4b53e0dff69fd6f4ac9b86bfd390497fbc88ceaf8bcbf20ec693a773a6da
-
Filesize
56KB
MD58dbf71b12a0ec24ff396bddbd138af8b
SHA1e725525e77d750afec79ac44a3ccef14d5ac013b
SHA2566fcfa101d6256f8792f76cf73174ee0b06b1fa3cbaa2cda41050df813e0e5156
SHA512a5a2260b5533ba5360664e9b411fc90297fc614619de656c324b993e93a07b8d93ba11186f5a57357378e104f7ec3dafe6acd43189bc46b9baf821648cc372aa