Analysis
-
max time kernel
51s -
max time network
63s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-04-2023 05:28
Static task
static1
General
-
Target
6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe
-
Size
618KB
-
MD5
6c9a0e44cd23a844b813cfc0d912c10c
-
SHA1
908e08605268354f1297197df50a4cf9d24f36fb
-
SHA256
6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3
-
SHA512
d67035ac2de2ecd76693c1fdbac8111c2a94a29977b29fb0a1d1edc9ac9ecd96bd6542c6fd83f4f0e52c45cbbe9b0fc87509e9a2de907679a0a1ab9e2c658b38
-
SSDEEP
12288:by90DuuViqFuHk2aQ3x07nhsVuGd2FpypsQ83vS:byCuHqUHk2aQh0DhsVuGd2XypsQMvS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 09790283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 09790283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 09790283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 09790283.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 09790283.exe -
Executes dropped EXE 4 IoCs
pid Process 2680 st767062.exe 3412 09790283.exe 4092 kp489603.exe 1320 lr980825.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 09790283.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st767062.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st767062.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3412 09790283.exe 3412 09790283.exe 4092 kp489603.exe 4092 kp489603.exe 1320 lr980825.exe 1320 lr980825.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3412 09790283.exe Token: SeDebugPrivilege 4092 kp489603.exe Token: SeDebugPrivilege 1320 lr980825.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1012 wrote to memory of 2680 1012 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe 66 PID 1012 wrote to memory of 2680 1012 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe 66 PID 1012 wrote to memory of 2680 1012 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe 66 PID 2680 wrote to memory of 3412 2680 st767062.exe 67 PID 2680 wrote to memory of 3412 2680 st767062.exe 67 PID 2680 wrote to memory of 4092 2680 st767062.exe 68 PID 2680 wrote to memory of 4092 2680 st767062.exe 68 PID 2680 wrote to memory of 4092 2680 st767062.exe 68 PID 1012 wrote to memory of 1320 1012 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe 70 PID 1012 wrote to memory of 1320 1012 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe 70 PID 1012 wrote to memory of 1320 1012 6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe"C:\Users\Admin\AppData\Local\Temp\6bc87f9996a5070fffd16271cf1ee622b37c3dee88b382c0838873404e6149f3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st767062.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st767062.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09790283.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\09790283.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp489603.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp489603.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr980825.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr980825.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
464KB
MD5d923b61bdb76b5ffcac6c385226a6298
SHA1bc4fd21f0b4e88378fda8317f1b2d2a22cfe1ca9
SHA2569e71288770babd76e0b0ecbaf28ad27b20d3628bcd959d9280bdd8310db9791c
SHA5125b49edeac1b3005193f75cc1c19da3ad4da47fe4058f60c40af3d224aa7d6fc64e3f7354e49415dde6d253247bbb3f83556cba54fe9c5363b5dedef48b20482e
-
Filesize
464KB
MD5d923b61bdb76b5ffcac6c385226a6298
SHA1bc4fd21f0b4e88378fda8317f1b2d2a22cfe1ca9
SHA2569e71288770babd76e0b0ecbaf28ad27b20d3628bcd959d9280bdd8310db9791c
SHA5125b49edeac1b3005193f75cc1c19da3ad4da47fe4058f60c40af3d224aa7d6fc64e3f7354e49415dde6d253247bbb3f83556cba54fe9c5363b5dedef48b20482e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD517b60d0734f69c7a7d9472d864f61623
SHA16af902f66f97eaaf03f3e504a3f011667067257d
SHA256de628c6e98aa47228f3dfe992557169e1e1bd0e4de51e08c0d50ef4355d62e0f
SHA51284fa75772b5eaa71107e2c66a12f2ec7866726a57a82e0147e3a018b33a39bf845c04cc7f8560263a7d11747cc43f93677994abc55ad945be6cab816a0d329a7
-
Filesize
478KB
MD517b60d0734f69c7a7d9472d864f61623
SHA16af902f66f97eaaf03f3e504a3f011667067257d
SHA256de628c6e98aa47228f3dfe992557169e1e1bd0e4de51e08c0d50ef4355d62e0f
SHA51284fa75772b5eaa71107e2c66a12f2ec7866726a57a82e0147e3a018b33a39bf845c04cc7f8560263a7d11747cc43f93677994abc55ad945be6cab816a0d329a7