Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:32

General

  • Target

    e5cb3d224a4cfad48b0f2e969517b1f36f30f3df6e740ec7847f14b99c7bb056.exe

  • Size

    17KB

  • MD5

    9886387844b724ccba32b87acee4aaff

  • SHA1

    aed0d7bd5ba6a82d5f46224844d2f3cdbc8350ce

  • SHA256

    e5cb3d224a4cfad48b0f2e969517b1f36f30f3df6e740ec7847f14b99c7bb056

  • SHA512

    4188108a383c5aff3f71f3ea7f53a9671507b231e6eea72535534abfa76c61813c121c23018ab0a0e9aa508f8b8f5f80e63f34bfc53e2cd77bab05d03b0ff081

  • SSDEEP

    384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/FTk0S:IMAQ+BzWPEwnE+KHM2/O

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5cb3d224a4cfad48b0f2e969517b1f36f30f3df6e740ec7847f14b99c7bb056.exe
    "C:\Users\Admin\AppData\Local\Temp\e5cb3d224a4cfad48b0f2e969517b1f36f30f3df6e740ec7847f14b99c7bb056.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\svhost.exe
      "C:\Windows\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gOwsejySXMu5av5.exe
    Filesize

    17KB

    MD5

    4cb8d22c7649c06f848db3f85a9d973c

    SHA1

    6fec5d0c23c4155bc8dc44287d11abaf51e5e0cc

    SHA256

    af6ac841ced49179f104d6c21c966c206170166a851400c6681d42b13e07610e

    SHA512

    016891c07acb37d3dece62fbfe67ee7fd863b4643f42a2dad3edeb5a34aacb8a795ea69d1d7c94bc360cece6896d41a70853b6e949e504e89eeeb46ad6078e78

  • C:\Windows\svhost.exe
    Filesize

    16KB

    MD5

    76fd02b48297edb28940bdfa3fa1c48a

    SHA1

    bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce

    SHA256

    07abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c

    SHA512

    28c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0