Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:39

General

  • Target

    b6d6666ca9f0e419b8258dde61646076d1fc1c9442542296c84196dbf6a7e83d.exe

  • Size

    16KB

  • MD5

    ce4e561c47dea3b2ff87dcc2d8dfbccf

  • SHA1

    fa317b3d227017415c73145ccea965315309f289

  • SHA256

    b6d6666ca9f0e419b8258dde61646076d1fc1c9442542296c84196dbf6a7e83d

  • SHA512

    83e14ca39042dc7ce7ae08d7dbdc889a35aa1e81c1da9b2bc931e8e57063c2a2242768d29e575e042771498ad5f443b6c7275c124c450a8c8daac4dc11bf5404

  • SSDEEP

    384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/qL:IMAQ+BzWPEwnE+KHM2/m

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6d6666ca9f0e419b8258dde61646076d1fc1c9442542296c84196dbf6a7e83d.exe
    "C:\Users\Admin\AppData\Local\Temp\b6d6666ca9f0e419b8258dde61646076d1fc1c9442542296c84196dbf6a7e83d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\svhost.exe
      "C:\Windows\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\475372775\zmstage.exe.orig
    Filesize

    3.7MB

    MD5

    c2d913e8b7a32b73c48501758e8777f4

    SHA1

    ae841269f4981b31d161f2c54ae1d81cd507ba59

    SHA256

    b88a921ddf0e74a7c9228e9240cd9445b7cefff643081c12c3dd4f67d1c169f1

    SHA512

    254789cdce49ed76df37bfc8f7eefe776bd4bc5c613d218bf38f2e39a12dbd0f7e1c21aa37c7026475eb5af1b7dba0fd24fdc759c4115f27f6af59f95e1e7da3

  • C:\Users\Admin\AppData\Local\Temp\jXsOEyaBppoQywf.exe
    Filesize

    16KB

    MD5

    d06d48ab60cd45b93b0ee21b84c0ebcd

    SHA1

    a317c4d22395780b83a69cd0d38551bc7b5dcdf3

    SHA256

    30242dc80a6e32d6664a6edcb21b0eba5f1fc4f6945502106a07c7aa6692ac58

    SHA512

    620091920675eca409b47cc3c64ff542d39f649bc34d37a90f05d8d35afffaf7b59a5472aa2a0ba994e427b55ede0865bc8931b6997d8ec23200df3dd8dea26d

  • C:\Windows\svhost.exe
    Filesize

    16KB

    MD5

    76fd02b48297edb28940bdfa3fa1c48a

    SHA1

    bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce

    SHA256

    07abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c

    SHA512

    28c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0