Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2023, 21:43
Static task
static1
General
-
Target
ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe
-
Size
747KB
-
MD5
10c8c50b725c5e010ec8ea285f8c2b0b
-
SHA1
8657da84cc3aefeaf01cca7550e72d6c672d0eaf
-
SHA256
ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13
-
SHA512
d071fd48e5a5b4f9fa71c162bb2e19ff78c8d220e0db4fabd7101655fe46516ffdc203d9f219a56c72bbe13d368c0af19f6356f7af83c3f506c30407fdb86393
-
SSDEEP
12288:1y90YFTYMyxGrzWJ4SLMrnhtkrjeq39hQ0TbB4whrF2Av984va0Vzf:1yZgAChMrnhuHJG8bBZNW4v3zf
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 52633981.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 52633981.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 52633981.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 52633981.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 52633981.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 52633981.exe -
Executes dropped EXE 4 IoCs
pid Process 4396 un687931.exe 4640 52633981.exe 3656 rk011576.exe 4980 si242589.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 52633981.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 52633981.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un687931.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un687931.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{BB8C5F3B-D082-4250-BC44-661D0622EE6B}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{E2110825-8A87-4931-A2A6-E217D5A820CB}.catalogItem svchost.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4640 52633981.exe 4640 52633981.exe 3656 rk011576.exe 3656 rk011576.exe 4980 si242589.exe 4980 si242589.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4640 52633981.exe Token: SeDebugPrivilege 3656 rk011576.exe Token: SeDebugPrivilege 4980 si242589.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1860 wrote to memory of 4396 1860 ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe 82 PID 1860 wrote to memory of 4396 1860 ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe 82 PID 1860 wrote to memory of 4396 1860 ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe 82 PID 4396 wrote to memory of 4640 4396 un687931.exe 83 PID 4396 wrote to memory of 4640 4396 un687931.exe 83 PID 4396 wrote to memory of 4640 4396 un687931.exe 83 PID 4396 wrote to memory of 3656 4396 un687931.exe 88 PID 4396 wrote to memory of 3656 4396 un687931.exe 88 PID 4396 wrote to memory of 3656 4396 un687931.exe 88 PID 1860 wrote to memory of 4980 1860 ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe 89 PID 1860 wrote to memory of 4980 1860 ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe 89 PID 1860 wrote to memory of 4980 1860 ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe"C:\Users\Admin\AppData\Local\Temp\ac354971e92ba6f5361984e2e4012e8f53dfecd98f2bc2ad699724b4fde44d13.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un687931.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un687931.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\52633981.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\52633981.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk011576.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk011576.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242589.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si242589.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
592KB
MD59316a9492f87dc66c28ad520f93e1f86
SHA17bf88e43adc6919744804fa9fb448c65ad172c4f
SHA256f4e2bde3bb8daf44035631ae4737f2e7b271e4e5c52c70eecec3903c59778e0e
SHA51221f749ba049e5d8fab0918e9a3d30a9ae069b97f335e28a59432395458afc3b76029468ec0dbd1b449046886bf67cf566b2cd0a068a091c8beaf975d1843b8c2
-
Filesize
592KB
MD59316a9492f87dc66c28ad520f93e1f86
SHA17bf88e43adc6919744804fa9fb448c65ad172c4f
SHA256f4e2bde3bb8daf44035631ae4737f2e7b271e4e5c52c70eecec3903c59778e0e
SHA51221f749ba049e5d8fab0918e9a3d30a9ae069b97f335e28a59432395458afc3b76029468ec0dbd1b449046886bf67cf566b2cd0a068a091c8beaf975d1843b8c2
-
Filesize
377KB
MD560bf833b3dcf22c21cf0ebcb1c623d7a
SHA16133c9ee0067d3cd96912878f338b92ed1053c7e
SHA256295b2f117aa0405ed8cb0be099b1ec407482fcf363acdc57680d01f6df78be38
SHA51247e1327a89a0244e003c1796a8fee3c15a3a68a1e7eb43fa8399d6ca1abb393a17e4064b785d45127b93338a7646d55082b939a49511811fb2ff7d7fdc71dea0
-
Filesize
377KB
MD560bf833b3dcf22c21cf0ebcb1c623d7a
SHA16133c9ee0067d3cd96912878f338b92ed1053c7e
SHA256295b2f117aa0405ed8cb0be099b1ec407482fcf363acdc57680d01f6df78be38
SHA51247e1327a89a0244e003c1796a8fee3c15a3a68a1e7eb43fa8399d6ca1abb393a17e4064b785d45127b93338a7646d55082b939a49511811fb2ff7d7fdc71dea0
-
Filesize
459KB
MD56d154e2335526dc9bfded95f4bec2212
SHA15e2d69c4978a6a05c78687bddd0a7e4c259434cd
SHA256fa274ad8097dceda7c116e45a9bff33a8cf0d0e2ebb6ad760262e63eaae7a7b5
SHA51278a83c247c9e7bd022e8c58a482bfb5cad0a670de94fa144eccbc043e24d1b600c9fddac4a92519783725bf89fb8b75d4eed3139877dcf22439bea8fe8224358
-
Filesize
459KB
MD56d154e2335526dc9bfded95f4bec2212
SHA15e2d69c4978a6a05c78687bddd0a7e4c259434cd
SHA256fa274ad8097dceda7c116e45a9bff33a8cf0d0e2ebb6ad760262e63eaae7a7b5
SHA51278a83c247c9e7bd022e8c58a482bfb5cad0a670de94fa144eccbc043e24d1b600c9fddac4a92519783725bf89fb8b75d4eed3139877dcf22439bea8fe8224358