Analysis
-
max time kernel
71s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2023 03:25
Static task
static1
General
-
Target
860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe
-
Size
702KB
-
MD5
eb7decac38393d58d0705e72736f1535
-
SHA1
902f68fcbf3f0531435ec249949264652a353129
-
SHA256
860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb
-
SHA512
a0a40e579c0fa43834b23cf0a2680362f8edbe3e3778628689eb0b205a30f59fc4cd449d8a3f53001767657558d7628663f9a947453a2265b4a446fd5ab28097
-
SSDEEP
12288:Cy90u4zi6PUJT9DARfTuE7rGqRph8FjFfn1B8udtJk7p4kcQeg:CyL6sFARfyE7KqJY9KOkcQb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr773789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr773789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr773789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr773789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr773789.exe -
Executes dropped EXE 4 IoCs
pid Process 3652 un788377.exe 4192 pr773789.exe 2052 qu777333.exe 4340 si079237.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr773789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr773789.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un788377.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un788377.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4192 pr773789.exe 4192 pr773789.exe 2052 qu777333.exe 2052 qu777333.exe 4340 si079237.exe 4340 si079237.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4192 pr773789.exe Token: SeDebugPrivilege 2052 qu777333.exe Token: SeDebugPrivilege 4340 si079237.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4324 wrote to memory of 3652 4324 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe 66 PID 4324 wrote to memory of 3652 4324 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe 66 PID 4324 wrote to memory of 3652 4324 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe 66 PID 3652 wrote to memory of 4192 3652 un788377.exe 67 PID 3652 wrote to memory of 4192 3652 un788377.exe 67 PID 3652 wrote to memory of 4192 3652 un788377.exe 67 PID 3652 wrote to memory of 2052 3652 un788377.exe 68 PID 3652 wrote to memory of 2052 3652 un788377.exe 68 PID 3652 wrote to memory of 2052 3652 un788377.exe 68 PID 4324 wrote to memory of 4340 4324 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe 70 PID 4324 wrote to memory of 4340 4324 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe 70 PID 4324 wrote to memory of 4340 4324 860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe"C:\Users\Admin\AppData\Local\Temp\860a43b58d1ff2d264632d39ab83c40c0b2b4bbbe3ece32f2dd0ca5545e11deb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un788377.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un788377.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr773789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr773789.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu777333.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu777333.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si079237.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si079237.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
548KB
MD5ad072ce32d8723e25174c892ab25e277
SHA1cc77f969bf34d73d472542a1b32e1c1cdd760170
SHA256f2848b753fc0573cacc42d87bde91e1c049ec3b917bbd41498db6f484084d818
SHA51268b6b7b733491c5fb0ba7a24aabe7dbfc9ad82b0c049c5acd35aba51ee34cab4e2566c92fd372368d919e08ad00b0e0280cd907b098ce4c78fd6c923b153d808
-
Filesize
548KB
MD5ad072ce32d8723e25174c892ab25e277
SHA1cc77f969bf34d73d472542a1b32e1c1cdd760170
SHA256f2848b753fc0573cacc42d87bde91e1c049ec3b917bbd41498db6f484084d818
SHA51268b6b7b733491c5fb0ba7a24aabe7dbfc9ad82b0c049c5acd35aba51ee34cab4e2566c92fd372368d919e08ad00b0e0280cd907b098ce4c78fd6c923b153d808
-
Filesize
276KB
MD5d820510055b1fb3fd36bccefcec15657
SHA163b174c6f7a8307453c0aeb566c6a70a66bed697
SHA2561f2792743c86358e4d03e22b37e3d5057c923414aa302d6b62d32cbb1c90737a
SHA5126ba448e010bece66df1b2e48776c7c41a4610a73f831cda1a4393e896d27e2337ed93b0de3922bf2905e6f1fd6b2db05be5dea700928dfaddd56b312e91a1f30
-
Filesize
276KB
MD5d820510055b1fb3fd36bccefcec15657
SHA163b174c6f7a8307453c0aeb566c6a70a66bed697
SHA2561f2792743c86358e4d03e22b37e3d5057c923414aa302d6b62d32cbb1c90737a
SHA5126ba448e010bece66df1b2e48776c7c41a4610a73f831cda1a4393e896d27e2337ed93b0de3922bf2905e6f1fd6b2db05be5dea700928dfaddd56b312e91a1f30
-
Filesize
353KB
MD58e9c0c823bc9601fedfe66987e504386
SHA16c2cb0b0d48b179976f555fb018987e5ac4e1d71
SHA2563150137023631045e3da36394130c3bc0f21e06d74b79bc2c8e60434a4d495ff
SHA5124636e68fde90a306b53eec36035b5e87e1535b848c787070d1c87192d9cf7751e895af35e4c9cfdad644c5ecd602a182fe4c697cd4382dcf1b1c6059ff82a773
-
Filesize
353KB
MD58e9c0c823bc9601fedfe66987e504386
SHA16c2cb0b0d48b179976f555fb018987e5ac4e1d71
SHA2563150137023631045e3da36394130c3bc0f21e06d74b79bc2c8e60434a4d495ff
SHA5124636e68fde90a306b53eec36035b5e87e1535b848c787070d1c87192d9cf7751e895af35e4c9cfdad644c5ecd602a182fe4c697cd4382dcf1b1c6059ff82a773