Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2023, 20:12
Static task
static1
General
-
Target
9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe
-
Size
696KB
-
MD5
18bb2d3c4257116b05e12ba052584867
-
SHA1
72740fb960a5a5d78011973c5e0cd054ae2713b4
-
SHA256
9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788
-
SHA512
c8189d87bc1cd8485473f6f0907c36ac48e909dffdfe46e5192f7278e4f5787575f7051ced2f9c3180790fdb9349f0452edc8d8efbb3e8362cbad71c6670e5d5
-
SSDEEP
12288:cy905NjO21Vkyi/f1ItJhAFKGSknA64gtgGwdJbQ3XZs:cycNjFVkH9ItJIKGSe4SdwdmZs
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr102723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr102723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr102723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr102723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr102723.exe -
Executes dropped EXE 4 IoCs
pid Process 4288 un805181.exe 4484 pr102723.exe 4820 qu827618.exe 2732 si828285.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr102723.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr102723.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un805181.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un805181.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4484 pr102723.exe 4484 pr102723.exe 4820 qu827618.exe 4820 qu827618.exe 2732 si828285.exe 2732 si828285.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4484 pr102723.exe Token: SeDebugPrivilege 4820 qu827618.exe Token: SeDebugPrivilege 2732 si828285.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3636 wrote to memory of 4288 3636 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe 66 PID 3636 wrote to memory of 4288 3636 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe 66 PID 3636 wrote to memory of 4288 3636 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe 66 PID 4288 wrote to memory of 4484 4288 un805181.exe 67 PID 4288 wrote to memory of 4484 4288 un805181.exe 67 PID 4288 wrote to memory of 4484 4288 un805181.exe 67 PID 4288 wrote to memory of 4820 4288 un805181.exe 68 PID 4288 wrote to memory of 4820 4288 un805181.exe 68 PID 4288 wrote to memory of 4820 4288 un805181.exe 68 PID 3636 wrote to memory of 2732 3636 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe 70 PID 3636 wrote to memory of 2732 3636 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe 70 PID 3636 wrote to memory of 2732 3636 9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe"C:\Users\Admin\AppData\Local\Temp\9a6189061c528ef727ed143146881b4e5fdfca49260a1e0fe93c3dfeb3dc2788.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un805181.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un805181.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr102723.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr102723.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu827618.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu827618.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828285.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si828285.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
542KB
MD536ed2f23f7aab826296e167d9c8e1940
SHA1af3291c422638942d53d2e8914c716757908bb17
SHA25628f24cd7838fa93341d2cb34092ae1aa9ef9d768899830a9b93889c0da154483
SHA5121f60f8903ca2883642a60370c3870608204f95f327a8a8d3a07de33d324fb1de84be4f09ab76c16916025210e0917605b20e79d42f23e17192e64d0ab0dd1011
-
Filesize
542KB
MD536ed2f23f7aab826296e167d9c8e1940
SHA1af3291c422638942d53d2e8914c716757908bb17
SHA25628f24cd7838fa93341d2cb34092ae1aa9ef9d768899830a9b93889c0da154483
SHA5121f60f8903ca2883642a60370c3870608204f95f327a8a8d3a07de33d324fb1de84be4f09ab76c16916025210e0917605b20e79d42f23e17192e64d0ab0dd1011
-
Filesize
269KB
MD5621feadf00194d10263342663cdaa99e
SHA118b9a9270049794de1a32adf1726a1b275c1e974
SHA25665117893095eb1ea3c58f1dcd599b22a32063bdbbf8df1b6e9c279146ee5b9bf
SHA5129936523e86b506e988639cb24e29d75265ca84a283b3afe105a86f2a47b97b24713b92440aecdbbca28d53eb30a36366ba3df70af8269e138d3b19e2c46c2a7a
-
Filesize
269KB
MD5621feadf00194d10263342663cdaa99e
SHA118b9a9270049794de1a32adf1726a1b275c1e974
SHA25665117893095eb1ea3c58f1dcd599b22a32063bdbbf8df1b6e9c279146ee5b9bf
SHA5129936523e86b506e988639cb24e29d75265ca84a283b3afe105a86f2a47b97b24713b92440aecdbbca28d53eb30a36366ba3df70af8269e138d3b19e2c46c2a7a
-
Filesize
352KB
MD50d05fa629a5c09abfde922c2e005088b
SHA10398a46bddd670c208a338d3ca1ce99f49a61c9e
SHA25614213c4af30197eb52f7310a6bbacf87a5d5b0350d8ebfcd3af7838e23c8834e
SHA5124eafb313db33c8e568ee0fc97b918f9c184be4ce28d8eba13f960a0ef4451c4397f30ae56f172f42cc889b365482c2d4cc4abf0433a901f5bb47a6893c3ef2e8
-
Filesize
352KB
MD50d05fa629a5c09abfde922c2e005088b
SHA10398a46bddd670c208a338d3ca1ce99f49a61c9e
SHA25614213c4af30197eb52f7310a6bbacf87a5d5b0350d8ebfcd3af7838e23c8834e
SHA5124eafb313db33c8e568ee0fc97b918f9c184be4ce28d8eba13f960a0ef4451c4397f30ae56f172f42cc889b365482c2d4cc4abf0433a901f5bb47a6893c3ef2e8