Analysis
-
max time kernel
53s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 11:09
Static task
static1
Behavioral task
behavioral1
Sample
46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe
Resource
win10v2004-20240508-en
General
-
Target
46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe
-
Size
80KB
-
MD5
127b331ac21e5c011813029109d69e90
-
SHA1
42d547e2287fb047c46154d42af3a148c1945342
-
SHA256
46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f
-
SHA512
ce47e281bb005871b62198750970acf89decf6e17026b38429b9c525af27c2e2b9a1fa70724c41c12ab2d1d7a764b888342eef9e1c619f7a0570462c90a3c1d4
-
SSDEEP
1536:ljj3x85+Ks2HY0oMs6QOht/n6nuDaFqUpibvr0+ayQzM+vnzcYRe8:9jh85+KsOY0oM13htP+QUpibz0+hQzrT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4252 LaurcUHpLtAnbwG.exe 3744 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe Token: SeDebugPrivilege 3744 svhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4412 wrote to memory of 4252 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe 81 PID 4412 wrote to memory of 4252 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe 81 PID 4412 wrote to memory of 4252 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe 81 PID 4412 wrote to memory of 3744 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe 82 PID 4412 wrote to memory of 3744 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe 82 PID 4412 wrote to memory of 3744 4412 46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe"C:\Users\Admin\AppData\Local\Temp\46a29e3a04b8b2cd20c210b6486f71dd24eb2379928353cff2e95854dbd9035f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\LaurcUHpLtAnbwG.exeC:\Users\Admin\AppData\Local\Temp\LaurcUHpLtAnbwG.exe2⤵
- Executes dropped EXE
PID:4252
-
-
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341KB
MD577daafe9cadd55478eb796da8edd985f
SHA155c209b3ca277ff0f7097ceffb124c7a5a4689c8
SHA256b77a1efacc39d763330e1ef285a22bec600ec2631c920db83ab3d108fdea8981
SHA51298c7b54faaa4f1cdcac2aa3423b593bda344817b05eab69ac47149ec63637c9eb414e512bca7ed64b0313983d0ee1b60d9c78328d51e755a5c15abd325c35f18
-
Filesize
64KB
MD5e97c622b03fb2a2598bf019fbbe29f2c
SHA132698bd1d3a0ff6cf441770d1b2b816285068d19
SHA2565c1af46c7300e87a73dacf6cf41ce397e3f05df6bd9c7e227b4ac59f85769160
SHA512db70c62fb35a8e5b005f13b57c1ebbf6c465f6ff0524422294c43e27fb4aa79379dc1e300ad11dc2354405c43b192ae06b91c0f525a1f2617e4d14673651a87d
-
Filesize
16KB
MD55e7c375139b7453abd0b91a8a220f8e5
SHA188a3d645fab0f4129c1e485c90b593ab60e469ae
SHA25636ec99991653fa54be6f638d0b95eeac3e3f5e3006e4320318c4aa6fc2e330a8
SHA5120805763fe788e0edeb69747d2f419842dc093c2d871d39f25afe2cd27867d54f90fa15892ff5e8c7148280c1ca9b90a0a375f56c277e5d442257c9e77295f1b2