Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23/04/2023, 09:24
Static task
static1
General
-
Target
e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe
-
Size
704KB
-
MD5
a0f2812b3d31e1b5f188d0e9d21d3ab2
-
SHA1
9bbd00ba7e557d8c3c3915f2b4f16276695a4843
-
SHA256
e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93
-
SHA512
89e51ae6c9f253294bab26accbfb4fa58eb3437ee5d921d7d4dd2a6dd92a89fcd345015ba4a56296c4d9a85a0e0dbbdb0d22dc6a45f828cdd114a35d17a3b37e
-
SSDEEP
12288:hy90miH8tFHcsXxXICFk085EfCymad0ipLFSObixbJqbCWi+LlATBge:hy2H8TjzJTfYKFtbixbJqm+LeBge
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr120979.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr120979.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr120979.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr120979.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr120979.exe -
Executes dropped EXE 4 IoCs
pid Process 2208 un711587.exe 5104 pr120979.exe 3872 qu399564.exe 3972 si905104.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr120979.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr120979.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un711587.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un711587.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5104 pr120979.exe 5104 pr120979.exe 3872 qu399564.exe 3872 qu399564.exe 3972 si905104.exe 3972 si905104.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5104 pr120979.exe Token: SeDebugPrivilege 3872 qu399564.exe Token: SeDebugPrivilege 3972 si905104.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3236 wrote to memory of 2208 3236 e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe 66 PID 3236 wrote to memory of 2208 3236 e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe 66 PID 3236 wrote to memory of 2208 3236 e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe 66 PID 2208 wrote to memory of 5104 2208 un711587.exe 67 PID 2208 wrote to memory of 5104 2208 un711587.exe 67 PID 2208 wrote to memory of 5104 2208 un711587.exe 67 PID 2208 wrote to memory of 3872 2208 un711587.exe 68 PID 2208 wrote to memory of 3872 2208 un711587.exe 68 PID 2208 wrote to memory of 3872 2208 un711587.exe 68 PID 3236 wrote to memory of 3972 3236 e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe 70 PID 3236 wrote to memory of 3972 3236 e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe 70 PID 3236 wrote to memory of 3972 3236 e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe"C:\Users\Admin\AppData\Local\Temp\e179dfadfd9157da384378be5dc3bf01d74a911d61c58a40236fa52b6224cc93.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un711587.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un711587.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr120979.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr120979.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu399564.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu399564.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si905104.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si905104.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
550KB
MD5206738f7486eeb1bcf4b07caa87bc19f
SHA1d02b88c5c3fcc6f22b50b76027b081295f7a94bf
SHA2569b9ca4039695995f9e330825598c7889901e058a40d91129d2388d130a387bfc
SHA5120f7c273aaf6ee9d817bd4b949bd59139298c5f3423fa068fdd99a04042dae30116f9d833647555bb5a2536842394c99ea0259a7550bbedacd5bf3d229a17cdbe
-
Filesize
550KB
MD5206738f7486eeb1bcf4b07caa87bc19f
SHA1d02b88c5c3fcc6f22b50b76027b081295f7a94bf
SHA2569b9ca4039695995f9e330825598c7889901e058a40d91129d2388d130a387bfc
SHA5120f7c273aaf6ee9d817bd4b949bd59139298c5f3423fa068fdd99a04042dae30116f9d833647555bb5a2536842394c99ea0259a7550bbedacd5bf3d229a17cdbe
-
Filesize
286KB
MD5df30b4b215f77404bbe78e4b3bd4479b
SHA1b3c1ba6c8697a5f846a1f991b9c532cf41d8192f
SHA256547b13fd8f846b6991444738b47d8a7c1b6ae03fefa5b996a432b6ad083a487c
SHA512093915921253b9deeacc2114cf6fc57ec05c1167ff18cabb77375c4d49b4bd4737adffd765ae7af5f6c96c73843ae47d58e93f3e825c52b3d86e4d440e3e8cc8
-
Filesize
286KB
MD5df30b4b215f77404bbe78e4b3bd4479b
SHA1b3c1ba6c8697a5f846a1f991b9c532cf41d8192f
SHA256547b13fd8f846b6991444738b47d8a7c1b6ae03fefa5b996a432b6ad083a487c
SHA512093915921253b9deeacc2114cf6fc57ec05c1167ff18cabb77375c4d49b4bd4737adffd765ae7af5f6c96c73843ae47d58e93f3e825c52b3d86e4d440e3e8cc8
-
Filesize
368KB
MD52a9e2c4b220ad8e9c633d4be2241da97
SHA121aaca0e70e6417c03cd377e3f253c97751280f8
SHA2560b345ad50dd443a48c65401ad3ffd27660b77060571198a4f3f9f0ae37f81428
SHA51227ec38edd07d5a113fca25292c2f1315663df2e0799ee9e330b4b03c87554c71733a8dade6eb09d2241c816ed850ae8531fa18e435f8f4403d69df630e173d5d
-
Filesize
368KB
MD52a9e2c4b220ad8e9c633d4be2241da97
SHA121aaca0e70e6417c03cd377e3f253c97751280f8
SHA2560b345ad50dd443a48c65401ad3ffd27660b77060571198a4f3f9f0ae37f81428
SHA51227ec38edd07d5a113fca25292c2f1315663df2e0799ee9e330b4b03c87554c71733a8dade6eb09d2241c816ed850ae8531fa18e435f8f4403d69df630e173d5d