Analysis
-
max time kernel
86s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 22:18
Static task
static1
General
-
Target
f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe
-
Size
746KB
-
MD5
5818c8db8cd4e24af201890da5cd0770
-
SHA1
bbfb251e947783c756a02fe05801d9cd064004ce
-
SHA256
f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a
-
SHA512
7f2b3739cc8d18f735e6335f555645fdb1507022b5de735dc14729bd97edea81754ba67c78fad135ddfde2c0cf572667adb0919c2129a1d0746783c2a613337c
-
SSDEEP
12288:Ly90VVvUF8Cc50f1HGLOKAC8loOAjawH8Hrdn9E8Yl1nX9FFWR5Pbs4wL4EGAGKt:LyqvnChdmLFcuIwcHZ9EFb9nipbsZLhD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 41314594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 41314594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 41314594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 41314594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 41314594.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 41314594.exe -
Executes dropped EXE 4 IoCs
pid Process 3116 un448000.exe 4532 41314594.exe 5004 rk698424.exe 5108 si791349.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 41314594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 41314594.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un448000.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un448000.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4532 41314594.exe 4532 41314594.exe 5004 rk698424.exe 5004 rk698424.exe 5108 si791349.exe 5108 si791349.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4532 41314594.exe Token: SeDebugPrivilege 5004 rk698424.exe Token: SeDebugPrivilege 5108 si791349.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 748 wrote to memory of 3116 748 f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe 83 PID 748 wrote to memory of 3116 748 f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe 83 PID 748 wrote to memory of 3116 748 f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe 83 PID 3116 wrote to memory of 4532 3116 un448000.exe 84 PID 3116 wrote to memory of 4532 3116 un448000.exe 84 PID 3116 wrote to memory of 4532 3116 un448000.exe 84 PID 3116 wrote to memory of 5004 3116 un448000.exe 89 PID 3116 wrote to memory of 5004 3116 un448000.exe 89 PID 3116 wrote to memory of 5004 3116 un448000.exe 89 PID 748 wrote to memory of 5108 748 f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe 91 PID 748 wrote to memory of 5108 748 f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe 91 PID 748 wrote to memory of 5108 748 f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe"C:\Users\Admin\AppData\Local\Temp\f15e7aa8acf42ab8806ff29048d6c834fb9ea7c4eaf5b5f6663fb489fd2fa05a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un448000.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un448000.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41314594.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41314594.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk698424.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk698424.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si791349.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si791349.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
592KB
MD5c5066bbc808023d8b105dd2746e4f9c8
SHA1d10db064a8a7e41550df5cd4568e72b44b2c9770
SHA2567c186809449c2ef3492e69675df87026cd57de9ab5ab52ea3c29bd7524c2383c
SHA5120a9d5eb6b047fda4af186b5027ac3af01b64ed1fecde722b355c385749a66698af1983a7598e810bdf734238779d6e13d1e1acd31b58b3421413dbea4df00fba
-
Filesize
592KB
MD5c5066bbc808023d8b105dd2746e4f9c8
SHA1d10db064a8a7e41550df5cd4568e72b44b2c9770
SHA2567c186809449c2ef3492e69675df87026cd57de9ab5ab52ea3c29bd7524c2383c
SHA5120a9d5eb6b047fda4af186b5027ac3af01b64ed1fecde722b355c385749a66698af1983a7598e810bdf734238779d6e13d1e1acd31b58b3421413dbea4df00fba
-
Filesize
377KB
MD5baa257d02839dd27b06308914237d4e6
SHA15f8587c0dfda683733825620ea59ffa7c4c5e235
SHA256f7839448110887817ca77964e91fc374ee968e8aebee084e7e4aeb0e88c20fc7
SHA512e6ce0fb708c6e2cbbd76efe271f18795ee9985cab58346874bd50725d1629c74bc0fc3e0ed90c5320dec466cac19691a2476497988d210c6e51f1f390228e6ba
-
Filesize
377KB
MD5baa257d02839dd27b06308914237d4e6
SHA15f8587c0dfda683733825620ea59ffa7c4c5e235
SHA256f7839448110887817ca77964e91fc374ee968e8aebee084e7e4aeb0e88c20fc7
SHA512e6ce0fb708c6e2cbbd76efe271f18795ee9985cab58346874bd50725d1629c74bc0fc3e0ed90c5320dec466cac19691a2476497988d210c6e51f1f390228e6ba
-
Filesize
459KB
MD5388ee03e27f4533505002b9374ba9db4
SHA12d16cd8e276b7c65e351bc77e36342682c689de0
SHA2563a8a50052cbdaf62a62bf66d7f8346b50a92234f95d6f6a6bc3537ed70879a97
SHA512fc52581a21e5cec95eacc13ada46a68649440b3c409ef587e29c97154d1615d1a66ec8fd357ef2a046f7365603e78c4195282bbae9b39e13a461826c8466a29f
-
Filesize
459KB
MD5388ee03e27f4533505002b9374ba9db4
SHA12d16cd8e276b7c65e351bc77e36342682c689de0
SHA2563a8a50052cbdaf62a62bf66d7f8346b50a92234f95d6f6a6bc3537ed70879a97
SHA512fc52581a21e5cec95eacc13ada46a68649440b3c409ef587e29c97154d1615d1a66ec8fd357ef2a046f7365603e78c4195282bbae9b39e13a461826c8466a29f