Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe
Resource
win10v2004-20240611-en
General
-
Target
8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe
-
Size
17KB
-
MD5
c799caacd0b2ea9005c13491d5d0149f
-
SHA1
b725f9f2e441540cc5b3d20865ffd63d6001b30c
-
SHA256
8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b
-
SHA512
f4d63ee82bf5086b100ecf2b8540018fddad1d01b5f31e557c9938fb6c37d904f1a444b6928a3579c3c0fb6c821c42c00571ef909e15e0b71656c40b25a54cdf
-
SSDEEP
384:x+uPfoQ+DfYMzKdPEsOuubuEG3KHM2/hQ/H:IMAQ+BzWPEwnE+KHM2/S/H
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5056 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1236 8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe Token: SeDebugPrivilege 5056 svhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1236 wrote to memory of 5056 1236 8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe 81 PID 1236 wrote to memory of 5056 1236 8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe 81 PID 1236 wrote to memory of 5056 1236 8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe"C:\Users\Admin\AppData\Local\Temp\8cade164514f619a1458d9f49b521b0b37d561532ef9b56fda2007fd8aaaf58b.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5341fb19cd86d173ff0030d5551dcfbad
SHA1202d2be0de188e6e601b63182716f029a58e8a28
SHA256951017735ac88eaf723b818e829545803335e20489dcbbdbd430d0afc64748d1
SHA51280b07da3e13c4f6a259269b321f5c838fb9cf6a52a8e3e3daaa1ff90370456598c3d4d8a62961974ca2c0b1c1a1299caddcb03e3718aaa24b37807e9ea7eb07a
-
Filesize
17KB
MD536465ab65f7a6dd5fddf08e954efcf1c
SHA1839bab79d7194bb85727fe3025d3cd96ac8b23b1
SHA25628739168f2c3305dd416a01da57cccd9919b17f8bd5c843c2b008a709f4ac7d3
SHA51209e790f51ea2e25488452faa0aba992ca1db79696b346a45f161792a3284eda1231647dd0ee3866216f3a223925ab4a327ed73dd5b097c21977b11801976736d
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0