Analysis

  • max time kernel
    132s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:32

General

  • Target

    1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01.exe

  • Size

    17KB

  • MD5

    6dc73e100c9640c1b6915bfafb007e20

  • SHA1

    71faf48fec591ee42175f06486067d4d3f6f7236

  • SHA256

    1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01

  • SHA512

    6be947849a04d0b541f1d86196e6c77ceb0d2a1c62c97b9919c17c02075191f207da2d27ddd10cf4e5c4763e1f3c492f204f21ed297d559ab14b541a18ac1e4f

  • SSDEEP

    384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/1Km:IMAQ+BzWPEwnE+KHM2/R

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01.exe
    "C:\Users\Admin\AppData\Local\Temp\1b8917df1794f5f1bccfc0375cc05178d9bf255f5f97260b8be4d15dd8f10e01.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\svhost.exe
      "C:\Windows\svhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    339KB

    MD5

    16718d9fb7104b9e7665b7a633fe2aca

    SHA1

    a04aee2ded1cdd83cd99c0f3485d5c1f051f636c

    SHA256

    4e1c050ebd3e225b08b13a42513dcb4d5d7b54fbadfb6da4b981bac01fcbc8b1

    SHA512

    c3e87690dcb970f48ccc59ca93cbf55a4fe5a8754bc6f8bec8d3b27df86fa4b0fbf3259a17eff4f2f0611df1d74a1f7c40390740e8fd698beaea8a8170b474b7

  • C:\Users\Admin\AppData\Local\Temp\GMVIJSSDnoHkE4h.exe
    Filesize

    17KB

    MD5

    0db934d3bce317859583fcff677a4795

    SHA1

    9f92188fb375d9a795bc695a641c8e50a1e2e401

    SHA256

    f0947929ed36567ae489b62f2b9be579c95086121bfed62dd28ae5947e16f060

    SHA512

    179a9d22fc79fc48570c7a376f1c00b047637501feb88fe22e253903a24d5905463be631c21db113f576005eacaf040e374e95cac14d00a380d57005fe44d293

  • C:\Windows\svhost.exe
    Filesize

    16KB

    MD5

    76fd02b48297edb28940bdfa3fa1c48a

    SHA1

    bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce

    SHA256

    07abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c

    SHA512

    28c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0