Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-06-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe
Resource
win10v2004-20240508-en
General
-
Target
8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe
-
Size
16KB
-
MD5
93590cec2060bdcf7e9938c337cab858
-
SHA1
de8cf0569d29c895ddfc87ca8aca10c98fb07103
-
SHA256
8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208
-
SHA512
3fa104117172ee44c79799bdac31d7b152ad8ed11ef8acf87ec40031d02353dea29d409c875600b53cc12ae265911fcae0b341aee6efeae62931350213dd3c3b
-
SSDEEP
384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/YG:IMAQ+BzWPEwnE+KHM2/YG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2880 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe Token: SeDebugPrivilege 2880 svhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2880 2856 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe 28 PID 2856 wrote to memory of 2880 2856 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe 28 PID 2856 wrote to memory of 2880 2856 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe 28 PID 2856 wrote to memory of 2880 2856 8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe"C:\Users\Admin\AppData\Local\Temp\8543b374f449df76e3f734a5eb33b87cbd8d072c9f061819449becb1b2a42208.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD59848b43ffb1c690a9b8199fc8c260cbc
SHA10ac4912544953e304914ade70f08a70aa5b97239
SHA256de10aeaebef6c74fcf8e65433a365f7439fea32eeee3fb238f40fd5e79ff12d7
SHA5124c0ba2328eeb798b16bd74124a227d542dca60bdc0d17a6cf9ca817b2257b6b7b642f5502994287ad5201ba469be4e477a038878498f12743a2417047327f3a5
-
Filesize
5.4MB
MD509bdb5d9b81fb3e1f3a643d28b909ed1
SHA1be6f6a0bd8e8c2756eaf3db9e3b29825754f2609
SHA2569029b046912da5d061294b6e6b0b35e179b9eab5f67dc8c9e8d5a53fd8bbf6a3
SHA512132522d644671deab1d754b52f8d896008005d8d4bd60543ddba30b1d7c72b99a6695c113d0e2a5803f43324deb2c9af5b4a12879a908f0afbff1e3e9ea16812
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0