Analysis
-
max time kernel
107s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22/07/2024, 21:42
Static task
static1
Behavioral task
behavioral1
Sample
1424264cadb75994cbb14b928a9abd20N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1424264cadb75994cbb14b928a9abd20N.exe
Resource
win10v2004-20240709-en
General
-
Target
1424264cadb75994cbb14b928a9abd20N.exe
-
Size
76KB
-
MD5
1424264cadb75994cbb14b928a9abd20
-
SHA1
c939f05ac48fe2e0584e46318514cf2367117daf
-
SHA256
5cdbe8bf84f911ce8c6b3bd588fd0dfd8779831a5c154c04c0de90684e6f03c0
-
SHA512
7f544e33d3ed9bfbbfa989a98bf50fca4e7bd6983cfd4061a1efbd80471b7be47b87423f9c259091b9b3d3300752475d14b079c02618a305880d111df1e023a5
-
SSDEEP
1536:t3x85+Ks213nKbJzZYqodoNhDbpuYQEM7xYLeJdmsjOI5:th85+Ksy3nOzbl/bUYsYOdi2
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2240 DrVDQvVFGNshUUU.exe 3508 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 1424264cadb75994cbb14b928a9abd20N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 1424264cadb75994cbb14b928a9abd20N.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 920 1424264cadb75994cbb14b928a9abd20N.exe Token: SeDebugPrivilege 3508 svhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 920 wrote to memory of 2240 920 1424264cadb75994cbb14b928a9abd20N.exe 84 PID 920 wrote to memory of 2240 920 1424264cadb75994cbb14b928a9abd20N.exe 84 PID 920 wrote to memory of 2240 920 1424264cadb75994cbb14b928a9abd20N.exe 84 PID 920 wrote to memory of 3508 920 1424264cadb75994cbb14b928a9abd20N.exe 85 PID 920 wrote to memory of 3508 920 1424264cadb75994cbb14b928a9abd20N.exe 85 PID 920 wrote to memory of 3508 920 1424264cadb75994cbb14b928a9abd20N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\1424264cadb75994cbb14b928a9abd20N.exe"C:\Users\Admin\AppData\Local\Temp\1424264cadb75994cbb14b928a9abd20N.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\DrVDQvVFGNshUUU.exeC:\Users\Admin\AppData\Local\Temp\DrVDQvVFGNshUUU.exe2⤵
- Executes dropped EXE
PID:2240
-
-
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
338KB
MD5f529e5499a77eca361dd7722efaa532d
SHA1a9d0112418c3265e8bcb63021c911d26dddd4cc3
SHA256e7f720113f3aa3bd320f44153565ecd46dad17b4f0b0fe4cb492dd9a1128a81b
SHA51238cd3e8e53031b432d7b7f1f652ad98f9603b1fba613513dfcf225fb5e6abe7966029d44bb4e5b372e5ba46b8db10874c5c090ee4ebf436d810f588279d7c992
-
Filesize
60KB
MD57b112b1fb864c90ec5b65eab21cb40b8
SHA1e7b73361f722fc7cbb93ef98a8d26e34f4d49767
SHA256751941b4e09898c31791efeb5f90fc7367c89831d4a98637ed505e40763e287b
SHA512bf9cdeff39cc4fa48457c55ad02e3856b5b27998535aed801a469252f01e7676462332fa3f93877753e963d037472f615c1fc5fc2e996316621b4e0a180cb5f5
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0