Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22-04-2023 16:35
Static task
static1
General
-
Target
0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe
-
Size
700KB
-
MD5
88bacaf5e86ec5466d00af286e2ba2c3
-
SHA1
1047f983e6aaad4cf35e015c203dcc675d790f5a
-
SHA256
0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed
-
SHA512
24a31a13026d9a09991f4c7b9dc7a70d87831d3a285727b3cdb18bcfa69afee5dd675ab9313f25a54183c15b88445945e4416d3c66fe4f0814517014b0384b0e
-
SSDEEP
12288:yy90E+wUnS7bXa0VBXJr1nZigkMdEMxqAbr4HsEaaTKMVdbP65aMB3k+eD:yy/ZuSHnvtFZzEckMzaGuDx
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr090882.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr090882.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr090882.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr090882.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr090882.exe -
Executes dropped EXE 4 IoCs
pid Process 3708 un079131.exe 4296 pr090882.exe 4164 qu480407.exe 4112 si517012.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr090882.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr090882.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un079131.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un079131.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4296 pr090882.exe 4296 pr090882.exe 4164 qu480407.exe 4164 qu480407.exe 4112 si517012.exe 4112 si517012.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4296 pr090882.exe Token: SeDebugPrivilege 4164 qu480407.exe Token: SeDebugPrivilege 4112 si517012.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3704 wrote to memory of 3708 3704 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe 66 PID 3704 wrote to memory of 3708 3704 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe 66 PID 3704 wrote to memory of 3708 3704 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe 66 PID 3708 wrote to memory of 4296 3708 un079131.exe 67 PID 3708 wrote to memory of 4296 3708 un079131.exe 67 PID 3708 wrote to memory of 4296 3708 un079131.exe 67 PID 3708 wrote to memory of 4164 3708 un079131.exe 68 PID 3708 wrote to memory of 4164 3708 un079131.exe 68 PID 3708 wrote to memory of 4164 3708 un079131.exe 68 PID 3704 wrote to memory of 4112 3704 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe 70 PID 3704 wrote to memory of 4112 3704 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe 70 PID 3704 wrote to memory of 4112 3704 0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe"C:\Users\Admin\AppData\Local\Temp\0633d318f4725b99763a5b1c774237a8d2cc16f983547ae44dd857961b090fed.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un079131.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un079131.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr090882.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr090882.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu480407.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu480407.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si517012.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si517012.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
546KB
MD5af492a0c9ff481c2d202a6e29d4798a4
SHA167f53a2f86e683c14c4d04e4ebb63d4cb554dd9c
SHA2565e53cc4ef148875755b844cfe468c792dab65f319043924f777a608d2d5a9393
SHA51289a5ad7622483214c05449fec47db14bac3cd5c5a76de864697963efded31caa9c51ccb3530005969d19baf3393896a093fa87c8323d141dea5efe076308face
-
Filesize
546KB
MD5af492a0c9ff481c2d202a6e29d4798a4
SHA167f53a2f86e683c14c4d04e4ebb63d4cb554dd9c
SHA2565e53cc4ef148875755b844cfe468c792dab65f319043924f777a608d2d5a9393
SHA51289a5ad7622483214c05449fec47db14bac3cd5c5a76de864697963efded31caa9c51ccb3530005969d19baf3393896a093fa87c8323d141dea5efe076308face
-
Filesize
270KB
MD51375a0413ef01792fb8b9d3cc7d6a35b
SHA1a38a354a0e8f54650e81f17995b242a6a0214fee
SHA2564a7fa36db609534bb776cbd1f6b296e4ac141bbd6b958651e18cf676bb3a47e6
SHA512df8be8e96c946a4bd0882c8e5b321dd7ebd6ff9a2c8a97d9e35c9785933c70d31baad48c9bc2476c1d177b7e3051091c2de338793505a539f9947b775154e069
-
Filesize
270KB
MD51375a0413ef01792fb8b9d3cc7d6a35b
SHA1a38a354a0e8f54650e81f17995b242a6a0214fee
SHA2564a7fa36db609534bb776cbd1f6b296e4ac141bbd6b958651e18cf676bb3a47e6
SHA512df8be8e96c946a4bd0882c8e5b321dd7ebd6ff9a2c8a97d9e35c9785933c70d31baad48c9bc2476c1d177b7e3051091c2de338793505a539f9947b775154e069
-
Filesize
352KB
MD5b32c05822998c94572f4cc0abaa9dfd4
SHA12b9d37d6c8bb69e985eeda36315525059e1f8c70
SHA256bb2490343977c3a084851ccb4c7031d102f9944d2f60f81ae06357f15bec489d
SHA512e49eaf9b0bb143f08b28d1b4ce7e4800026890c8e6f738491c73adc2bb518947bdf7899dba16e71f161ec68bb77612ac4f9712dfab83cd2d06118a5d05b19771
-
Filesize
352KB
MD5b32c05822998c94572f4cc0abaa9dfd4
SHA12b9d37d6c8bb69e985eeda36315525059e1f8c70
SHA256bb2490343977c3a084851ccb4c7031d102f9944d2f60f81ae06357f15bec489d
SHA512e49eaf9b0bb143f08b28d1b4ce7e4800026890c8e6f738491c73adc2bb518947bdf7899dba16e71f161ec68bb77612ac4f9712dfab83cd2d06118a5d05b19771