Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2023 22:40
Static task
static1
General
-
Target
1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe
-
Size
694KB
-
MD5
d8abb0660d393fdfeacc466d46828822
-
SHA1
f355639c3f5bcd9c824e7e1c70ddea0281f0f502
-
SHA256
1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67
-
SHA512
d2f920c1b45d7a53d79313fbd13f2d031ff75824840f56d6b26a4384492a6b59577339d189240d8e7356edafd4cc5a9fada2bf9eef07ea07a4b8131ff13b1a74
-
SSDEEP
12288:Ty90fzbM8oGvSUWvzdEORMduSBGC2fB8F+JpceBLQABIRCSb:TyGLoGvSUW0RBB2pa+JpBBLHBSCSb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr888398.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr888398.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr888398.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr888398.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr888398.exe -
Executes dropped EXE 4 IoCs
pid Process 4140 un516547.exe 4312 pr888398.exe 4580 qu884840.exe 4144 si645084.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr888398.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr888398.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un516547.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un516547.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4312 pr888398.exe 4312 pr888398.exe 4580 qu884840.exe 4580 qu884840.exe 4144 si645084.exe 4144 si645084.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4312 pr888398.exe Token: SeDebugPrivilege 4580 qu884840.exe Token: SeDebugPrivilege 4144 si645084.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4108 wrote to memory of 4140 4108 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe 66 PID 4108 wrote to memory of 4140 4108 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe 66 PID 4108 wrote to memory of 4140 4108 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe 66 PID 4140 wrote to memory of 4312 4140 un516547.exe 67 PID 4140 wrote to memory of 4312 4140 un516547.exe 67 PID 4140 wrote to memory of 4312 4140 un516547.exe 67 PID 4140 wrote to memory of 4580 4140 un516547.exe 68 PID 4140 wrote to memory of 4580 4140 un516547.exe 68 PID 4140 wrote to memory of 4580 4140 un516547.exe 68 PID 4108 wrote to memory of 4144 4108 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe 70 PID 4108 wrote to memory of 4144 4108 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe 70 PID 4108 wrote to memory of 4144 4108 1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe"C:\Users\Admin\AppData\Local\Temp\1150d293e218270617975a6473294c1f2c6beef850e2e070532388f0ca794e67.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un516547.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un516547.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr888398.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr888398.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu884840.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu884840.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si645084.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si645084.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
541KB
MD5962143872eddc595d354c37ac7e4bc63
SHA1d3466b3c3c83543ead435cf06e424b7e7b3dfc38
SHA25656b2742373a6af686c3186fbd46421ee41504d1ba0fb35376490f6cccb4ac9f0
SHA512b4f89fa0bfdd3af053c0a31b6ca269c5e11bc847c6282b22014995d3bcef2a7df14739b2c180e72d0a9943ca28f1c0ed60da285e903e66df8910b7c8726e7e9f
-
Filesize
541KB
MD5962143872eddc595d354c37ac7e4bc63
SHA1d3466b3c3c83543ead435cf06e424b7e7b3dfc38
SHA25656b2742373a6af686c3186fbd46421ee41504d1ba0fb35376490f6cccb4ac9f0
SHA512b4f89fa0bfdd3af053c0a31b6ca269c5e11bc847c6282b22014995d3bcef2a7df14739b2c180e72d0a9943ca28f1c0ed60da285e903e66df8910b7c8726e7e9f
-
Filesize
277KB
MD5e0e1cf8f1be490a57e2147752eea65e6
SHA182c7835119e4f5b018026e8f8dd6ac11ad682863
SHA2569b0eede3c827f8d7ec313c7e509d3ad38ceb1d6b227af78a3d8fe9345dc240f6
SHA512cc3283f113adefc73d5a46fc02d969dbdc3ddef5bec530dd20b25c82ee09c9c2eff9805e7b415b33a2ffb2f1d48308923a7e19fa6f0d5336ef3fbdff840eb5bc
-
Filesize
277KB
MD5e0e1cf8f1be490a57e2147752eea65e6
SHA182c7835119e4f5b018026e8f8dd6ac11ad682863
SHA2569b0eede3c827f8d7ec313c7e509d3ad38ceb1d6b227af78a3d8fe9345dc240f6
SHA512cc3283f113adefc73d5a46fc02d969dbdc3ddef5bec530dd20b25c82ee09c9c2eff9805e7b415b33a2ffb2f1d48308923a7e19fa6f0d5336ef3fbdff840eb5bc
-
Filesize
360KB
MD505cdc5748d36de9e0b326c3a836aa170
SHA1c822f7c2f6cbb86f878e46b92e23ed902e9b6b11
SHA25697405eb5e27c5473c2f490507e3db401daef5ba74d5a57c89140f6e27f114781
SHA512f7012325334681f0e4de61d7bd0ec5031c6e65218d9b04f01a120da11140693cdf3860f85a02b7fdc979fc5c9988dbaf8959bcc1710b3d028c4e17e7d9a1eb33
-
Filesize
360KB
MD505cdc5748d36de9e0b326c3a836aa170
SHA1c822f7c2f6cbb86f878e46b92e23ed902e9b6b11
SHA25697405eb5e27c5473c2f490507e3db401daef5ba74d5a57c89140f6e27f114781
SHA512f7012325334681f0e4de61d7bd0ec5031c6e65218d9b04f01a120da11140693cdf3860f85a02b7fdc979fc5c9988dbaf8959bcc1710b3d028c4e17e7d9a1eb33