Analysis
-
max time kernel
19s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03/08/2024, 02:00
Static task
static1
Behavioral task
behavioral1
Sample
330ed4d12e74bc503324dd9031647780N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
330ed4d12e74bc503324dd9031647780N.exe
Resource
win10v2004-20240802-en
General
-
Target
330ed4d12e74bc503324dd9031647780N.exe
-
Size
89KB
-
MD5
330ed4d12e74bc503324dd9031647780
-
SHA1
977787e45b743d5aa99b1b1fd17fbfa57a568eb0
-
SHA256
386fd423f01549c52f6af3f46891bff8de9440a1b6afabc558ab1285fcfa3f81
-
SHA512
c887f13e706a6e38181e920a350077a132cb690a259772a1a70da8993045ba6fd6c2c4e770ad12f4cf48f740328dff5093f06ad3e43a4bda66b137e385c66178
-
SSDEEP
1536:t3x85+Ks20CSbfLEmCmoee89w2PCxkDw3cKxQ8CUNlmt46X6yMx:th85+Ksd1zNCJ7MWjNcX0x
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2192 W4u9aVRnmngXNJy.exe 2812 svhost.exe 1116 Process not Found -
Loads dropped DLL 3 IoCs
pid Process 1620 330ed4d12e74bc503324dd9031647780N.exe 1620 330ed4d12e74bc503324dd9031647780N.exe 2796 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 330ed4d12e74bc503324dd9031647780N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 330ed4d12e74bc503324dd9031647780N.exe File created C:\Windows\svhost.exe svhost.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 330ed4d12e74bc503324dd9031647780N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 330ed4d12e74bc503324dd9031647780N.exe Token: SeDebugPrivilege 2812 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2192 1620 330ed4d12e74bc503324dd9031647780N.exe 30 PID 1620 wrote to memory of 2192 1620 330ed4d12e74bc503324dd9031647780N.exe 30 PID 1620 wrote to memory of 2192 1620 330ed4d12e74bc503324dd9031647780N.exe 30 PID 1620 wrote to memory of 2192 1620 330ed4d12e74bc503324dd9031647780N.exe 30 PID 1620 wrote to memory of 2812 1620 330ed4d12e74bc503324dd9031647780N.exe 32 PID 1620 wrote to memory of 2812 1620 330ed4d12e74bc503324dd9031647780N.exe 32 PID 1620 wrote to memory of 2812 1620 330ed4d12e74bc503324dd9031647780N.exe 32 PID 1620 wrote to memory of 2812 1620 330ed4d12e74bc503324dd9031647780N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\330ed4d12e74bc503324dd9031647780N.exe"C:\Users\Admin\AppData\Local\Temp\330ed4d12e74bc503324dd9031647780N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\W4u9aVRnmngXNJy.exeC:\Users\Admin\AppData\Local\Temp\W4u9aVRnmngXNJy.exe2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5f35e9081eedd7c42ff3f61c58fde71c2
SHA121e67b8680b93fb27c678073c7018a9309d6ecda
SHA2568d979b88dd9eefa62042ebfa0e9e1806fe0a5a15eb90cff1ed9010faafa13567
SHA5125b5ad2bc2f78d4e0abac0139a2aeb0b648fe8dbb17b08c3429f04d8c4ee0782559d4e157b9108ad45ec67e3c5026cd08953e56a6643c73108f190277f9b8fa4a
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0
-
Filesize
73KB
MD5d2778164ef643ba8f44cc202ec7ef157
SHA131eee7114eed6b0d2fb77c9f3605057639050786
SHA25628b001bb9a72ae7a24242bfab248d767a1ac5dec981c672a3944f7a072375e9a
SHA512cb2a5a2aeba9d6f6bfc4a3a4576961244c109aafb59f02134b03ebac4d16602ee7f141cc4adc519f15030c20e7e7d6585778870706b2ea4c74c1161729101635