Analysis
-
max time kernel
61s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 11:01
Static task
static1
General
-
Target
4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe
-
Size
617KB
-
MD5
5dd6dcbe1c2aef218ab2ae29c2e517af
-
SHA1
7486a8453e006373f2440b091c9fc2801edee382
-
SHA256
4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da
-
SHA512
2e33383e54190569be620ec7a87cb7d6b2165cdecdc36c6d1b0f45887c263af0ecf7d209badffbac9f8bc3b60cd8d837b25fbfc97ed18f6dd9fa9338979bac1b
-
SSDEEP
12288:Ry90pSn47Tprn+NrqtVg7D9rSxdN4VWvxrPFLhplr:RyFn43pqNMVwlkv46lPF9pp
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 73360666.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 73360666.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 73360666.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 73360666.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 73360666.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 73360666.exe -
Executes dropped EXE 4 IoCs
pid Process 3056 st131583.exe 4592 73360666.exe 1068 kp543370.exe 3304 lr196455.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 73360666.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st131583.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st131583.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4592 73360666.exe 4592 73360666.exe 1068 kp543370.exe 1068 kp543370.exe 3304 lr196455.exe 3304 lr196455.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4592 73360666.exe Token: SeDebugPrivilege 1068 kp543370.exe Token: SeDebugPrivilege 3304 lr196455.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4236 wrote to memory of 3056 4236 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe 83 PID 4236 wrote to memory of 3056 4236 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe 83 PID 4236 wrote to memory of 3056 4236 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe 83 PID 3056 wrote to memory of 4592 3056 st131583.exe 84 PID 3056 wrote to memory of 4592 3056 st131583.exe 84 PID 3056 wrote to memory of 1068 3056 st131583.exe 85 PID 3056 wrote to memory of 1068 3056 st131583.exe 85 PID 3056 wrote to memory of 1068 3056 st131583.exe 85 PID 4236 wrote to memory of 3304 4236 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe 86 PID 4236 wrote to memory of 3304 4236 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe 86 PID 4236 wrote to memory of 3304 4236 4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe"C:\Users\Admin\AppData\Local\Temp\4dc2a67ca260bfce5839a43cc9b7ac9d7a7318abe6cf2a0fc9fa82605117d4da.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st131583.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st131583.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73360666.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73360666.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp543370.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp543370.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr196455.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr196455.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
463KB
MD53f67b7a31738722a42f672c2684b7130
SHA171bb19e84d545c4e9fd64f61a79c8775a0756df0
SHA256baf15cee6812d7367102aa9b4b73d2d4a9c379eff7dfffa9a04ea203700101bd
SHA51281ed4465b277cdb73e14693f28478f8c9351ad27c8b0a68ebf1a5256d5126283b1a654a46ce80bdcaab322eb8f036ef2637b4bac1561bdac97b73bf3f003f8a6
-
Filesize
463KB
MD53f67b7a31738722a42f672c2684b7130
SHA171bb19e84d545c4e9fd64f61a79c8775a0756df0
SHA256baf15cee6812d7367102aa9b4b73d2d4a9c379eff7dfffa9a04ea203700101bd
SHA51281ed4465b277cdb73e14693f28478f8c9351ad27c8b0a68ebf1a5256d5126283b1a654a46ce80bdcaab322eb8f036ef2637b4bac1561bdac97b73bf3f003f8a6
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
473KB
MD5a8c4d70e4ae918afda5f20c36d89d08f
SHA1b3796a87c27388bc853c173020a994e197b7878e
SHA256b739d34ce56cc05e93d94ca914a5ff13e1197145fc3ad6619c8c8352888e406a
SHA512deac2ff92725d642bc453bfe931eff4ff91273c5d449237cfcc45c081b70424647e2e569369e401f0f0f3ed1c0bd7b7454317e8169f755af11c24ea598c5ddeb
-
Filesize
473KB
MD5a8c4d70e4ae918afda5f20c36d89d08f
SHA1b3796a87c27388bc853c173020a994e197b7878e
SHA256b739d34ce56cc05e93d94ca914a5ff13e1197145fc3ad6619c8c8352888e406a
SHA512deac2ff92725d642bc453bfe931eff4ff91273c5d449237cfcc45c081b70424647e2e569369e401f0f0f3ed1c0bd7b7454317e8169f755af11c24ea598c5ddeb