Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 16:35
Static task
static1
Behavioral task
behavioral1
Sample
2da7bf9746285b9afeab2254c225a9ee.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2da7bf9746285b9afeab2254c225a9ee.exe
Resource
win10v2004-20231215-en
General
-
Target
2da7bf9746285b9afeab2254c225a9ee.exe
-
Size
60KB
-
MD5
2da7bf9746285b9afeab2254c225a9ee
-
SHA1
e0fab53965e2d5df57e1139cb6b87f3391126095
-
SHA256
e90e778e03fdd92a511f91cea11a5257d8b8536f40ab6dae9875ef1863911aa7
-
SHA512
184f48b144b86a2aeda9edbc7492acd4c34a87c76c530ad04e44e3d83f018cd42c52c51c6fe03ec1a3fb509ebb4826db90bb5de42d99fb786f7fcade1470ab2e
-
SSDEEP
768:/24GjjRzPyI6TfDarzerws8FJd/f0ElsL9KyeVKgKhvS7XFZBs9MvO:jGfRzn8DuOHM/f0OsAye9cS7XS98O
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
killerxknight
Signatures
-
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9YsaT61k-1URY-M4y0-3IC1-a4Y97Z09435F} 2da7bf9746285b9afeab2254c225a9ee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9YsaT61k-1URY-M4y0-3IC1-a4Y97Z09435F}\stubpath = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows Firewall\\WIN32.exe" 2da7bf9746285b9afeab2254c225a9ee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9YsaT61k-1URY-M4y0-3IC1-a4Y97Z09435F}\ComponentID = "User Account Control" 2da7bf9746285b9afeab2254c225a9ee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9YsaT61k-1URY-M4y0-3IC1-a4Y97Z09435F}\ = "Microsoft Windows" 2da7bf9746285b9afeab2254c225a9ee.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 2da7bf9746285b9afeab2254c225a9ee.exe -
Executes dropped EXE 1 IoCs
pid Process 3300 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe Drivers = "C:\\Users\\Richard\\AppData\\Roaming\\Microsoft\\Local\\svchost.exe" 2da7bf9746285b9afeab2254c225a9ee.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe Drivers = "C:\\Users\\Richard\\AppData\\Roaming\\Microsoft\\Local\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe Drivers = "C:\\Users\\Richard\\AppData\\Roaming\\Microsoft\\Local\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Adobe Drivers = "C:\\Users\\Richard\\AppData\\Roaming\\Microsoft\\Local\\svchost.exe" 2da7bf9746285b9afeab2254c225a9ee.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 8 2da7bf9746285b9afeab2254c225a9ee.exe 8 2da7bf9746285b9afeab2254c225a9ee.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3300 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 8 2da7bf9746285b9afeab2254c225a9ee.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 8 2da7bf9746285b9afeab2254c225a9ee.exe 3300 svchost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 8 wrote to memory of 3300 8 2da7bf9746285b9afeab2254c225a9ee.exe 99 PID 8 wrote to memory of 3300 8 2da7bf9746285b9afeab2254c225a9ee.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\2da7bf9746285b9afeab2254c225a9ee.exe"C:\Users\Admin\AppData\Local\Temp\2da7bf9746285b9afeab2254c225a9ee.exe"1⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Richard\AppData\Roaming\Microsoft\Local\svchost.exe"C:\Users\Richard\AppData\Roaming\Microsoft\Local\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD52da7bf9746285b9afeab2254c225a9ee
SHA1e0fab53965e2d5df57e1139cb6b87f3391126095
SHA256e90e778e03fdd92a511f91cea11a5257d8b8536f40ab6dae9875ef1863911aa7
SHA512184f48b144b86a2aeda9edbc7492acd4c34a87c76c530ad04e44e3d83f018cd42c52c51c6fe03ec1a3fb509ebb4826db90bb5de42d99fb786f7fcade1470ab2e