Analysis
-
max time kernel
41s -
max time network
49s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe
Resource
win10v2004-20240508-en
General
-
Target
1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe
-
Size
80KB
-
MD5
ef26e169018e94c57444e6634973bb09
-
SHA1
48c21d0822b6d1f407146b83c17f6bc676ab2a24
-
SHA256
1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3
-
SHA512
e58af650caa22c2066a5a8c4d427967c4fe8361558412642c0cc8da2c38ce6cdde0066ceaefae740b3877530b29830dc4d3dbf63a34afdf93655a3bf5e45c938
-
SSDEEP
1536:t3x85+Ks2KapmaE4dbfhc4dv92eZVMTtbmDfSIcOmXU9Nuuc1:th85+KsMpfd1ddMTtqSJXU9wuc1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3688 56SYj4tf8cAsF0u.exe 4204 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe Token: SeDebugPrivilege 4204 svhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3272 wrote to memory of 3688 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe 81 PID 3272 wrote to memory of 3688 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe 81 PID 3272 wrote to memory of 3688 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe 81 PID 3272 wrote to memory of 4204 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe 82 PID 3272 wrote to memory of 4204 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe 82 PID 3272 wrote to memory of 4204 3272 1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe"C:\Users\Admin\AppData\Local\Temp\1581f024f05cc7e3abecef510aa13a9e13d9f6703eda9ef40d2241dcf749a9f3.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\56SYj4tf8cAsF0u.exeC:\Users\Admin\AppData\Local\Temp\56SYj4tf8cAsF0u.exe2⤵
- Executes dropped EXE
PID:3688
-
-
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5f617cc16708dece1f21396ea6e986f77
SHA1841584617af2966f0783e533edb439d6d700bfc0
SHA256183c31805d6add7687c3d0f0e9756e50a5bf5e01b6f313f3ec0cb10db5b531bd
SHA51276ee0c7289c80673f6b71688fc9f1789ece21e47d0f8ace908f8112dcaa236fa80853df5fd4a9848a7216d71a3e006817be62b29684f951ea893fe9b19332208
-
Filesize
64KB
MD5e97c622b03fb2a2598bf019fbbe29f2c
SHA132698bd1d3a0ff6cf441770d1b2b816285068d19
SHA2565c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160
SHA512db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0