Analysis
-
max time kernel
94s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 22:55
Static task
static1
General
-
Target
74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe
-
Size
747KB
-
MD5
1b6f307f13854e1abe2d2535ed283145
-
SHA1
c012d7e874006a63dfcadf1c9b9762579d4edd2c
-
SHA256
74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685
-
SHA512
9ca115bd959796f5825750cdfbb5f8e16f86823b3df5fd32751807ddd873d81fab9da593a20e32c42696b550e08e239f45e1140389ff61e1e867ad38122ad0d1
-
SSDEEP
12288:iy90I2+QYjW/nfraproGzW50+naUgm+smZzUh+2QEb54wD2B1e:iyFy/nfurx43nMm+smxUs27b5Z6I
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 33626786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 33626786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 33626786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 33626786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 33626786.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 33626786.exe -
Executes dropped EXE 4 IoCs
pid Process 4560 un324334.exe 3884 33626786.exe 4348 rk110707.exe 2004 si860580.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 33626786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 33626786.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un324334.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un324334.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3884 33626786.exe 3884 33626786.exe 4348 rk110707.exe 4348 rk110707.exe 2004 si860580.exe 2004 si860580.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3884 33626786.exe Token: SeDebugPrivilege 4348 rk110707.exe Token: SeDebugPrivilege 2004 si860580.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4260 wrote to memory of 4560 4260 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe 84 PID 4260 wrote to memory of 4560 4260 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe 84 PID 4260 wrote to memory of 4560 4260 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe 84 PID 4560 wrote to memory of 3884 4560 un324334.exe 85 PID 4560 wrote to memory of 3884 4560 un324334.exe 85 PID 4560 wrote to memory of 3884 4560 un324334.exe 85 PID 4560 wrote to memory of 4348 4560 un324334.exe 89 PID 4560 wrote to memory of 4348 4560 un324334.exe 89 PID 4560 wrote to memory of 4348 4560 un324334.exe 89 PID 4260 wrote to memory of 2004 4260 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe 90 PID 4260 wrote to memory of 2004 4260 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe 90 PID 4260 wrote to memory of 2004 4260 74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe"C:\Users\Admin\AppData\Local\Temp\74cb900edc37220d74dce6b454f74282dc07df9869be0c0c8bcec37496922685.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un324334.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un324334.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\33626786.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\33626786.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk110707.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk110707.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si860580.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si860580.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
593KB
MD567ca7f9ce19960ea6c450e1b527ba851
SHA1e9fc7a5f20b3d55768c9f2a823faeba6586fa810
SHA256eeb6db596d8ba5fb6beb5c3fa9be89367fe2499fcb84718a384575d3f8779c7d
SHA512eeafaf106c1392d3aadfc066fad7273a7fe2ddf969cfb9a55bf8961b9c857207bd21190f46d1aa3de9320ca527c7a5f8796e39ef0381f2d90d37b3f4d75718fa
-
Filesize
593KB
MD567ca7f9ce19960ea6c450e1b527ba851
SHA1e9fc7a5f20b3d55768c9f2a823faeba6586fa810
SHA256eeb6db596d8ba5fb6beb5c3fa9be89367fe2499fcb84718a384575d3f8779c7d
SHA512eeafaf106c1392d3aadfc066fad7273a7fe2ddf969cfb9a55bf8961b9c857207bd21190f46d1aa3de9320ca527c7a5f8796e39ef0381f2d90d37b3f4d75718fa
-
Filesize
377KB
MD51143721b3c25158d465e6d89ee5fc96f
SHA18fbb7d9649d54087d84b2abe34f5572da90bbda7
SHA256ed3cfca2f0f76b16ea9c3b2862cca30153afca67b2d2333ef23cf929a06c1b3f
SHA512201d748af180114aa6b124037f9bacbe2e082a48a187319680a6e9d68859010b590dc9422feb1e9ff71b2a5267dd6e3653ac90d01e8e60d12320a857be10dbbd
-
Filesize
377KB
MD51143721b3c25158d465e6d89ee5fc96f
SHA18fbb7d9649d54087d84b2abe34f5572da90bbda7
SHA256ed3cfca2f0f76b16ea9c3b2862cca30153afca67b2d2333ef23cf929a06c1b3f
SHA512201d748af180114aa6b124037f9bacbe2e082a48a187319680a6e9d68859010b590dc9422feb1e9ff71b2a5267dd6e3653ac90d01e8e60d12320a857be10dbbd
-
Filesize
459KB
MD5182b388e46205e4e102920d370de878a
SHA1331edf373ac9656eab1166186b89f2017cbb7373
SHA256e0980b62f94b6604a8668890c872a6bff3dc6eee50ef0652f64df4f17184eb91
SHA5123cef03bac6701811b546b1cb56503fdcb6eb6485e392e8d608005aee1ea54e8234f2bd928c01395aa91405ac1d834a01e5acdfd7d57718f871f997da80d4b503
-
Filesize
459KB
MD5182b388e46205e4e102920d370de878a
SHA1331edf373ac9656eab1166186b89f2017cbb7373
SHA256e0980b62f94b6604a8668890c872a6bff3dc6eee50ef0652f64df4f17184eb91
SHA5123cef03bac6701811b546b1cb56503fdcb6eb6485e392e8d608005aee1ea54e8234f2bd928c01395aa91405ac1d834a01e5acdfd7d57718f871f997da80d4b503