Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:32

General

  • Target

    1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01.exe

  • Size

    17KB

  • MD5

    6dc73e100c9640c1b6915bfafb007e20

  • SHA1

    71faf48fec591ee42175f06486067d4d3f6f7236

  • SHA256

    1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01

  • SHA512

    6be947849a04d0b541f1d86196e6c77ceb0d2a1c62c97b9919c17c02075191f207da2d27ddd10cf4e5c4763e1f3c492f204f21ed297d559ab14b541a18ac1e4f

  • SSDEEP

    384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/1Km:IMAQ+BzWPEwnE+KHM2/R

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01.exe
    "C:\Users\Admin\AppData\Local\Temp\1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\svhost.exe
      "C:\Windows\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Qieu9EOzUoigQQu.exe
    Filesize

    17KB

    MD5

    eaaf28b37999ddd5bff740a72fc05cfc

    SHA1

    d54e28639b02161db1262255227adb3cf4039fac

    SHA256

    e819db32441cbe02b71858c4d692e66e848e09c19b01cbfc42c58243ab0b6f2d

    SHA512

    aa68759c8e5c951e13194d6cacc9501ad092b00ae61418121b3fe7b98d1468518da7957e18acb261a96237acab8ec521916386904e23fa9e03606e881f3caff9

  • C:\Windows\svhost.exe
    Filesize

    16KB

    MD5

    76fd02b48297edb28940bdfa3fa1c48a

    SHA1

    bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce

    SHA256

    07abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c

    SHA512

    28c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0