Analysis
-
max time kernel
49s -
max time network
57s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22-04-2023 21:04
Static task
static1
General
-
Target
abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe
-
Size
698KB
-
MD5
2de8c0e5d1e55e02b2f0fc007aa5711a
-
SHA1
47badc1f27b472600b4eb07ee0adaaaddcfc9f79
-
SHA256
abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a
-
SHA512
be0a81295dcdeaba603f9d521f432b67c5d2624881c9f8d48f6367d271dfcc685783d488fba06341aa3278cf07e6f39725466b443a82a6448bafee688c907fa4
-
SSDEEP
12288:uy90NNSsEKZh9pTnHO2x7U7HZMefBwj79uY4EcYnelmXfOT:uyzlK3uMRVuYVqMc
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr745874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr745874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr745874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr745874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr745874.exe -
Executes dropped EXE 4 IoCs
pid Process 2152 un349744.exe 2556 pr745874.exe 4400 qu716935.exe 3988 si501631.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr745874.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr745874.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un349744.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un349744.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2556 pr745874.exe 2556 pr745874.exe 4400 qu716935.exe 4400 qu716935.exe 3988 si501631.exe 3988 si501631.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2556 pr745874.exe Token: SeDebugPrivilege 4400 qu716935.exe Token: SeDebugPrivilege 3988 si501631.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2152 2060 abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe 66 PID 2060 wrote to memory of 2152 2060 abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe 66 PID 2060 wrote to memory of 2152 2060 abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe 66 PID 2152 wrote to memory of 2556 2152 un349744.exe 67 PID 2152 wrote to memory of 2556 2152 un349744.exe 67 PID 2152 wrote to memory of 2556 2152 un349744.exe 67 PID 2152 wrote to memory of 4400 2152 un349744.exe 68 PID 2152 wrote to memory of 4400 2152 un349744.exe 68 PID 2152 wrote to memory of 4400 2152 un349744.exe 68 PID 2060 wrote to memory of 3988 2060 abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe 70 PID 2060 wrote to memory of 3988 2060 abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe 70 PID 2060 wrote to memory of 3988 2060 abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe"C:\Users\Admin\AppData\Local\Temp\abadacb69f3dfddf36cc1d9ccc311e402ba2dd1510c49b18cde67c324fe6800a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un349744.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un349744.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr745874.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr745874.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu716935.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu716935.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si501631.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si501631.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
543KB
MD56b0e31371e847eaff9e6fed589d368cc
SHA11b646876dd5b128e2e7c7aedea68de9817cbeb38
SHA256ecbd0eed160375f8e0913429669f2a93bf3803e45ed32abbb12a40597f75d4e0
SHA51290e71d0444878966b73e7d8d86b9165b7b3b278b4221e24f72cae05616b6b8ebfa451f00e46fa54ab73d30c04570fbf10d89b305438f50dc3901b2818e1fecfe
-
Filesize
543KB
MD56b0e31371e847eaff9e6fed589d368cc
SHA11b646876dd5b128e2e7c7aedea68de9817cbeb38
SHA256ecbd0eed160375f8e0913429669f2a93bf3803e45ed32abbb12a40597f75d4e0
SHA51290e71d0444878966b73e7d8d86b9165b7b3b278b4221e24f72cae05616b6b8ebfa451f00e46fa54ab73d30c04570fbf10d89b305438f50dc3901b2818e1fecfe
-
Filesize
269KB
MD51c0bbe3b9364be8da055ee12e3a1da09
SHA195390de15f6582a9a488f7672ced7e5196ee5650
SHA2560b7d1c2ab018112927e0348a0b0b083bbd51d990533b1c009f6b588ecae64ec0
SHA5124f0da6834a5d9c702f265b119c899077c3e8e1ab665ffebd3bc0b6b16a641c25d8c626d70156ace776647fa270df5376a8482cabb5af27a6ec20e6a9cf369efd
-
Filesize
269KB
MD51c0bbe3b9364be8da055ee12e3a1da09
SHA195390de15f6582a9a488f7672ced7e5196ee5650
SHA2560b7d1c2ab018112927e0348a0b0b083bbd51d990533b1c009f6b588ecae64ec0
SHA5124f0da6834a5d9c702f265b119c899077c3e8e1ab665ffebd3bc0b6b16a641c25d8c626d70156ace776647fa270df5376a8482cabb5af27a6ec20e6a9cf369efd
-
Filesize
351KB
MD5c4e384d0755354e586b7055556ee86c7
SHA12aef0e3ee218f49e1654b7eb291b25ab6fa68cab
SHA256aa9c716cbefc42f002ca1cdeced8d9a11867745f980aa3023c5e0bc317fd447c
SHA51279c458b62adec6039f000be8f5c9cf939d2343f47b34380582a94479478f89168fb6ddd521a604b08b9a421c45dabe6631091bb520f5560be5e4796a7c53ad57
-
Filesize
351KB
MD5c4e384d0755354e586b7055556ee86c7
SHA12aef0e3ee218f49e1654b7eb291b25ab6fa68cab
SHA256aa9c716cbefc42f002ca1cdeced8d9a11867745f980aa3023c5e0bc317fd447c
SHA51279c458b62adec6039f000be8f5c9cf939d2343f47b34380582a94479478f89168fb6ddd521a604b08b9a421c45dabe6631091bb520f5560be5e4796a7c53ad57