Analysis
-
max time kernel
49s -
max time network
56s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2023, 05:03
Static task
static1
General
-
Target
b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe
-
Size
706KB
-
MD5
0ede40cfe90fa34def1c13f44675fc01
-
SHA1
6cd7442c935f9beff8ec2e206d918d9bfcb3bd80
-
SHA256
b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d
-
SHA512
fa4ee80787a7c97c2d89e7d036b2920309df9bb95d728880c4fbb9cb3114dbe85be613ee6a596dcdc037bb02135a0d5245aa220e5b0b2f6a4966d33d0342a883
-
SSDEEP
12288:1y90kzSmfnnumQhLsdvB4WxQOdrVJY8c0upZ/ozIv:1yTSmfnnuV6iW5rVTchYK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr375671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr375671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr375671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr375671.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr375671.exe -
Executes dropped EXE 4 IoCs
pid Process 2248 un852075.exe 2600 pr375671.exe 3932 qu767504.exe 1472 si404735.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr375671.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr375671.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un852075.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un852075.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2600 pr375671.exe 2600 pr375671.exe 3932 qu767504.exe 3932 qu767504.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2600 pr375671.exe Token: SeDebugPrivilege 3932 qu767504.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2248 2072 b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe 66 PID 2072 wrote to memory of 2248 2072 b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe 66 PID 2072 wrote to memory of 2248 2072 b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe 66 PID 2248 wrote to memory of 2600 2248 un852075.exe 67 PID 2248 wrote to memory of 2600 2248 un852075.exe 67 PID 2248 wrote to memory of 2600 2248 un852075.exe 67 PID 2248 wrote to memory of 3932 2248 un852075.exe 68 PID 2248 wrote to memory of 3932 2248 un852075.exe 68 PID 2248 wrote to memory of 3932 2248 un852075.exe 68 PID 2072 wrote to memory of 1472 2072 b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe 70 PID 2072 wrote to memory of 1472 2072 b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe 70 PID 2072 wrote to memory of 1472 2072 b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe"C:\Users\Admin\AppData\Local\Temp\b3bc0fb73f079870a31764eb3769013bd656cc867bbaa6bab0a047dc2320ad2d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un852075.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un852075.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr375671.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr375671.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu767504.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu767504.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si404735.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si404735.exe2⤵
- Executes dropped EXE
PID:1472
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD576c56f9b877686ba53f58d2be484fbaa
SHA17eb13b75944636542548cd4dbe39158c5b964db3
SHA2564d515de51b0ecc041e19ae714b3cf441e35dd1da20ee01b6d3fb36cc4e8a48b5
SHA512d6f1143f49803e5f925095986fa9e200c3beecc930609ea79537003a13b6a1ba34d8820306d7a9b047fe91103456606ac50c82097b9d0412618895db61805742
-
Filesize
552KB
MD576c56f9b877686ba53f58d2be484fbaa
SHA17eb13b75944636542548cd4dbe39158c5b964db3
SHA2564d515de51b0ecc041e19ae714b3cf441e35dd1da20ee01b6d3fb36cc4e8a48b5
SHA512d6f1143f49803e5f925095986fa9e200c3beecc930609ea79537003a13b6a1ba34d8820306d7a9b047fe91103456606ac50c82097b9d0412618895db61805742
-
Filesize
299KB
MD5287d33547688f606a5e6c0f5f2ee07fa
SHA1a392c163e829a3a4f3b2237fde1131bdc33cbedf
SHA2563bbdb71a692d23359e2e59cb533520bd0199f13ff421a7d37dfba92f2a8896a9
SHA512779f517f565a41554b79a6b759b3ae741f37a87d56361264de1062bb4151be9719ac8dce28f30bc22c44fb10a9ddceb689856b378a17d058ba07a67425e63111
-
Filesize
299KB
MD5287d33547688f606a5e6c0f5f2ee07fa
SHA1a392c163e829a3a4f3b2237fde1131bdc33cbedf
SHA2563bbdb71a692d23359e2e59cb533520bd0199f13ff421a7d37dfba92f2a8896a9
SHA512779f517f565a41554b79a6b759b3ae741f37a87d56361264de1062bb4151be9719ac8dce28f30bc22c44fb10a9ddceb689856b378a17d058ba07a67425e63111
-
Filesize
382KB
MD5bcea22891e90238e8852908228cfcbd4
SHA1983766f3d8d65bdd92d860055e6ee6a575504b2f
SHA256da1839e11ae4f296eb446a4d3cb8c3067f9ef9b5e390754fdd473ea40884aaf8
SHA5128ce688ef2a5c83e80f0f50f123ba887a4c2a56c3997fcc0bb789d79a36498efddfe1dd72b6a95055a6242b93f8885520e9ee7f47d463804570dfb75dc658f2ed
-
Filesize
382KB
MD5bcea22891e90238e8852908228cfcbd4
SHA1983766f3d8d65bdd92d860055e6ee6a575504b2f
SHA256da1839e11ae4f296eb446a4d3cb8c3067f9ef9b5e390754fdd473ea40884aaf8
SHA5128ce688ef2a5c83e80f0f50f123ba887a4c2a56c3997fcc0bb789d79a36498efddfe1dd72b6a95055a6242b93f8885520e9ee7f47d463804570dfb75dc658f2ed