Analysis
-
max time kernel
58s -
max time network
61s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26-04-2023 15:00
Static task
static1
General
-
Target
7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe
-
Size
687KB
-
MD5
ad86245291259bf632718ee00a0422c8
-
SHA1
0e469535ddf38379db22b6bd807ba0b1c1e5c6e4
-
SHA256
7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3
-
SHA512
7a9e73d450d1c2e11baf46468fdb08cf9302ea194aec65a25cf492d0f08e579f50be04bf71b0f1e03c5e9a86dff5fc4f2f862d532840b112436454d4e0009ec3
-
SSDEEP
12288:xy90VKN25aKpQzKdHNSLFmyCSarFzltzXsahuYXCV5qs+4/5S3bYkKo+y:xy60KSmHNIASMPF8KuqCrqm5WkNBy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 39034414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 39034414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 39034414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 39034414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 39034414.exe -
Executes dropped EXE 4 IoCs
pid Process 4240 un405843.exe 1788 39034414.exe 4920 rk968759.exe 4056 si727066.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 39034414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 39034414.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un405843.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un405843.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1788 39034414.exe 1788 39034414.exe 4920 rk968759.exe 4920 rk968759.exe 4056 si727066.exe 4056 si727066.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1788 39034414.exe Token: SeDebugPrivilege 4920 rk968759.exe Token: SeDebugPrivilege 4056 si727066.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4220 wrote to memory of 4240 4220 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe 67 PID 4220 wrote to memory of 4240 4220 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe 67 PID 4220 wrote to memory of 4240 4220 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe 67 PID 4240 wrote to memory of 1788 4240 un405843.exe 68 PID 4240 wrote to memory of 1788 4240 un405843.exe 68 PID 4240 wrote to memory of 1788 4240 un405843.exe 68 PID 4240 wrote to memory of 4920 4240 un405843.exe 69 PID 4240 wrote to memory of 4920 4240 un405843.exe 69 PID 4240 wrote to memory of 4920 4240 un405843.exe 69 PID 4220 wrote to memory of 4056 4220 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe 71 PID 4220 wrote to memory of 4056 4220 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe 71 PID 4220 wrote to memory of 4056 4220 7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe"C:\Users\Admin\AppData\Local\Temp\7eb5e5da3a48d3469d2279e5e24c3d282e051a47d8d363b97482795c1c2e15e3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un405843.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un405843.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39034414.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\39034414.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk968759.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk968759.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si727066.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si727066.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
533KB
MD53ca2c8d8ee2210b973a393b7d396d5be
SHA176c9fe5d479998080e55551b1f722f6fac56f0b6
SHA256a8e8e006511a90d7d33a0f0dc3c28021c24d209377360584cf92943c3008e400
SHA5122465d1686e10625f1f1e9decce9ffc9bcd0db585ebb2cc3f0fd3ec13bb1e64e80fe0cbfd93fd0cedafe8f6e5e5de39e2f513adff9b24d4671da8871c78dfa701
-
Filesize
533KB
MD53ca2c8d8ee2210b973a393b7d396d5be
SHA176c9fe5d479998080e55551b1f722f6fac56f0b6
SHA256a8e8e006511a90d7d33a0f0dc3c28021c24d209377360584cf92943c3008e400
SHA5122465d1686e10625f1f1e9decce9ffc9bcd0db585ebb2cc3f0fd3ec13bb1e64e80fe0cbfd93fd0cedafe8f6e5e5de39e2f513adff9b24d4671da8871c78dfa701
-
Filesize
249KB
MD55347b45e440bdae3ebbc593f32d34136
SHA1fc4a57519a6327c2ca3b4f2b88dba08faa18451a
SHA25612e79c9b8ba4274252b5bd016f78a11544ad62a48e66c175328cedc9ec838894
SHA51274255ed14575e9e3462e78a1c8d72ed2bf509e42debce58396ca8efd49234128c55e7b49b5d3107ad632c08ec7fd3517d83b0276e3a2acd95862ef433337dadd
-
Filesize
249KB
MD55347b45e440bdae3ebbc593f32d34136
SHA1fc4a57519a6327c2ca3b4f2b88dba08faa18451a
SHA25612e79c9b8ba4274252b5bd016f78a11544ad62a48e66c175328cedc9ec838894
SHA51274255ed14575e9e3462e78a1c8d72ed2bf509e42debce58396ca8efd49234128c55e7b49b5d3107ad632c08ec7fd3517d83b0276e3a2acd95862ef433337dadd
-
Filesize
332KB
MD5a7c66263a284568d153c356bf147fec6
SHA138df7e36d0fb25308bc0f5ec0ab3aaefe93ec023
SHA256ac3a0d336a2e3bb9f99b04e1ce9ebc91db98080607281ba654da0d89c37f69d5
SHA5126044e58efda72b7fea297ef396c1165618ffcd4abca42af998e622c77a5d91c343af2b7c3778db12fd918b67391089513783e6f0cd79b552b456e73af01920b8
-
Filesize
332KB
MD5a7c66263a284568d153c356bf147fec6
SHA138df7e36d0fb25308bc0f5ec0ab3aaefe93ec023
SHA256ac3a0d336a2e3bb9f99b04e1ce9ebc91db98080607281ba654da0d89c37f69d5
SHA5126044e58efda72b7fea297ef396c1165618ffcd4abca42af998e622c77a5d91c343af2b7c3778db12fd918b67391089513783e6f0cd79b552b456e73af01920b8