Analysis
-
max time kernel
54s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2023, 17:38
Static task
static1
General
-
Target
385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe
-
Size
697KB
-
MD5
3a767b2b0d676b951577bac30ff9a169
-
SHA1
d27a5dd827c141a57aad89b600915293e06739fe
-
SHA256
385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e
-
SHA512
c7b99dd5af2fe26139b89ea33bf4116d7e2fe1b3fba5651878eb51ab1bf0b47bce72cbfa1ad8a493cf4e8e0d7e909089a92e158511471e9189177cc929a50113
-
SSDEEP
12288:iy90LGiAyIyLPU1RCRZKOiCk0/a3ZzF09SvijWxp:iyEGilIOs1RCeOiCk1JzF0Ezxp
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr368946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr368946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr368946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr368946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr368946.exe -
Executes dropped EXE 4 IoCs
pid Process 3548 un130848.exe 2348 pr368946.exe 4084 qu178273.exe 3948 si372162.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr368946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr368946.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un130848.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un130848.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2348 pr368946.exe 2348 pr368946.exe 4084 qu178273.exe 4084 qu178273.exe 3948 si372162.exe 3948 si372162.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2348 pr368946.exe Token: SeDebugPrivilege 4084 qu178273.exe Token: SeDebugPrivilege 3948 si372162.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4124 wrote to memory of 3548 4124 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe 66 PID 4124 wrote to memory of 3548 4124 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe 66 PID 4124 wrote to memory of 3548 4124 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe 66 PID 3548 wrote to memory of 2348 3548 un130848.exe 67 PID 3548 wrote to memory of 2348 3548 un130848.exe 67 PID 3548 wrote to memory of 2348 3548 un130848.exe 67 PID 3548 wrote to memory of 4084 3548 un130848.exe 68 PID 3548 wrote to memory of 4084 3548 un130848.exe 68 PID 3548 wrote to memory of 4084 3548 un130848.exe 68 PID 4124 wrote to memory of 3948 4124 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe 70 PID 4124 wrote to memory of 3948 4124 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe 70 PID 4124 wrote to memory of 3948 4124 385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe"C:\Users\Admin\AppData\Local\Temp\385f725fc51704fd7cd713909d8002a1ea7326ee03d9984e382adbb332bdc36e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un130848.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un130848.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr368946.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr368946.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu178273.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu178273.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si372162.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si372162.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
542KB
MD566fd27164c2f94ad233ac0eb81a5f57e
SHA1be86ac3e694841b6ee611998f7d101368b571a32
SHA256cf3360c6d7ce51efaf7dffefed6b6fc13f6de32c08d5f2407de8d9f262610721
SHA51283912b1b0ae6673536e2680d190ede93f91f595aa398a2ed4936e8766365fb1e53334dd9f2d695795f5f40958dc99b7715ecde57a253c60ca2de2b7b39846b14
-
Filesize
542KB
MD566fd27164c2f94ad233ac0eb81a5f57e
SHA1be86ac3e694841b6ee611998f7d101368b571a32
SHA256cf3360c6d7ce51efaf7dffefed6b6fc13f6de32c08d5f2407de8d9f262610721
SHA51283912b1b0ae6673536e2680d190ede93f91f595aa398a2ed4936e8766365fb1e53334dd9f2d695795f5f40958dc99b7715ecde57a253c60ca2de2b7b39846b14
-
Filesize
269KB
MD594c71f3f561e4e7b510150ec7eb7d8f1
SHA1c3117e2e101e4e278143ebd0b28142d12e701c13
SHA2565a322f0193520725bf2ac2ffbd76147718c59c7af52a6b7f23e53dc467bd88d0
SHA512c030fcb5be638a1ec4b8d601fd3ededab48d231946b872242a58030def465cf21e7a0e8ad3779ba196ee61fe97f253285489efa4ec5faf5996bec2ba49c8b9ef
-
Filesize
269KB
MD594c71f3f561e4e7b510150ec7eb7d8f1
SHA1c3117e2e101e4e278143ebd0b28142d12e701c13
SHA2565a322f0193520725bf2ac2ffbd76147718c59c7af52a6b7f23e53dc467bd88d0
SHA512c030fcb5be638a1ec4b8d601fd3ededab48d231946b872242a58030def465cf21e7a0e8ad3779ba196ee61fe97f253285489efa4ec5faf5996bec2ba49c8b9ef
-
Filesize
352KB
MD51d1f4a7d606c044cb79e88ad633b83c8
SHA123603432bc293619f2341e8eae9d29d5614a6168
SHA2567a87275b5c2477906ce2d5dc830cf916777463c58040f323369fd84c10dbca3c
SHA5126da1abbe5e0e808da223e8352bb26c7627379771b98a136efb815006e8fc23b027cb6fc5931df13216ca0ee27ee2b20e1339ff9893c12001d22da7a241f54f0b
-
Filesize
352KB
MD51d1f4a7d606c044cb79e88ad633b83c8
SHA123603432bc293619f2341e8eae9d29d5614a6168
SHA2567a87275b5c2477906ce2d5dc830cf916777463c58040f323369fd84c10dbca3c
SHA5126da1abbe5e0e808da223e8352bb26c7627379771b98a136efb815006e8fc23b027cb6fc5931df13216ca0ee27ee2b20e1339ff9893c12001d22da7a241f54f0b