Analysis
-
max time kernel
53s -
max time network
56s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-04-2023 20:00
Static task
static1
General
-
Target
b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe
-
Size
703KB
-
MD5
6585bb5d3cb98bfc047887004a391a89
-
SHA1
114e95381d54aa8b2f4d27c289ac3dc968da3ac0
-
SHA256
b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9
-
SHA512
58847814eabefbbe3e328ec0582c165261de371c17813aea7b886886f968fc63327cbdb279423e436378ada797aaed80113afcd11ec5b578174a3d3466e88e0b
-
SSDEEP
12288:Ay90iaN9rTpFLNadmBJ6MlqOr1R49xizV0VFbEifIT52kMxtlscILSYrb/XFB/SM:AyA9rFFLPBJ639ozV0ViifjkMnYnrb/j
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr896826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr896826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr896826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr896826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr896826.exe -
Executes dropped EXE 4 IoCs
pid Process 3788 un599208.exe 3084 pr896826.exe 1664 qu978019.exe 1020 si450996.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr896826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr896826.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un599208.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un599208.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3084 pr896826.exe 3084 pr896826.exe 1664 qu978019.exe 1664 qu978019.exe 1020 si450996.exe 1020 si450996.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3084 pr896826.exe Token: SeDebugPrivilege 1664 qu978019.exe Token: SeDebugPrivilege 1020 si450996.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2136 wrote to memory of 3788 2136 b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe 66 PID 2136 wrote to memory of 3788 2136 b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe 66 PID 2136 wrote to memory of 3788 2136 b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe 66 PID 3788 wrote to memory of 3084 3788 un599208.exe 67 PID 3788 wrote to memory of 3084 3788 un599208.exe 67 PID 3788 wrote to memory of 3084 3788 un599208.exe 67 PID 3788 wrote to memory of 1664 3788 un599208.exe 68 PID 3788 wrote to memory of 1664 3788 un599208.exe 68 PID 3788 wrote to memory of 1664 3788 un599208.exe 68 PID 2136 wrote to memory of 1020 2136 b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe 70 PID 2136 wrote to memory of 1020 2136 b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe 70 PID 2136 wrote to memory of 1020 2136 b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe"C:\Users\Admin\AppData\Local\Temp\b6da63886ab7ac9aba71256db97320bc87df723bc0e05bd2ada855cb781f4ad9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un599208.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un599208.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr896826.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr896826.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu978019.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu978019.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si450996.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si450996.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
549KB
MD544c4e837b91446427dd95548583d4e15
SHA1ef80a78f4b45bdba092ed0e81265e09c5f2ae622
SHA25672c8b9eb73cd9d03460f9ab6579e21e59ffe6acd8c51dc438f713adbf8ff5412
SHA512039fdcaa7c2982cbeceb8eeaf4f14af86aa78ed1c7e670bc513e899427ce80c44181e67c9e1ce366f25bdf119c818eaa506bb65a6342dcffbd699c07e96d516f
-
Filesize
549KB
MD544c4e837b91446427dd95548583d4e15
SHA1ef80a78f4b45bdba092ed0e81265e09c5f2ae622
SHA25672c8b9eb73cd9d03460f9ab6579e21e59ffe6acd8c51dc438f713adbf8ff5412
SHA512039fdcaa7c2982cbeceb8eeaf4f14af86aa78ed1c7e670bc513e899427ce80c44181e67c9e1ce366f25bdf119c818eaa506bb65a6342dcffbd699c07e96d516f
-
Filesize
277KB
MD55deb907122065160cd50bd3fe2a58cc8
SHA1c5fa76e2ee887d87ba308a1d29b54a89b6926e78
SHA2561860359da18e2bac320cf44fb86c51e080a0ac3b44052cbf20b5b59738dc7677
SHA5124c29e5c1a0fc7acf4fec01b60b72de5df84c8b800c71b91a417fbc2fc3ef7845b63a16664b8ed99baf8bb548b45d8fa56321cfd794bf2e42599b85f7ae6005fd
-
Filesize
277KB
MD55deb907122065160cd50bd3fe2a58cc8
SHA1c5fa76e2ee887d87ba308a1d29b54a89b6926e78
SHA2561860359da18e2bac320cf44fb86c51e080a0ac3b44052cbf20b5b59738dc7677
SHA5124c29e5c1a0fc7acf4fec01b60b72de5df84c8b800c71b91a417fbc2fc3ef7845b63a16664b8ed99baf8bb548b45d8fa56321cfd794bf2e42599b85f7ae6005fd
-
Filesize
360KB
MD51fae334d1139bf93b4af3cddabd60272
SHA1bd39ff7be0ef17399193400ae538777bff1e3f9f
SHA256510fa3a23b94b3d6a2bb9e485a2ab6e295f3612ba2ed8f6abde805da34e6b1e4
SHA51218a550fab01f12b5778a57d36d3cad071613aecd9b350e255bbd1d0108a1ea6549c01ea39dbf9c0d009aaa623607fb1675d92009534585f3bd4a86e0e1732685
-
Filesize
360KB
MD51fae334d1139bf93b4af3cddabd60272
SHA1bd39ff7be0ef17399193400ae538777bff1e3f9f
SHA256510fa3a23b94b3d6a2bb9e485a2ab6e295f3612ba2ed8f6abde805da34e6b1e4
SHA51218a550fab01f12b5778a57d36d3cad071613aecd9b350e255bbd1d0108a1ea6549c01ea39dbf9c0d009aaa623607fb1675d92009534585f3bd4a86e0e1732685