Analysis
-
max time kernel
54s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-04-2023 11:59
Static task
static1
General
-
Target
978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe
-
Size
752KB
-
MD5
2e8172fc6b5ddedcb5f9a74ed34d6a8a
-
SHA1
62850374370720081109c54af0cc8c0353ecdb3d
-
SHA256
978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b
-
SHA512
87176f4e97a6dd7290045215ea5796ff4b8743c0502c1321c32f752b1ddebea95aefd153cd54d25e387c2aa914870b283c09d48b2e82034d704ffbf4436264a1
-
SSDEEP
12288:cy90xIa+OnyZWqPMLIxm3ZQTuAZ4qnVUjf8Wzr1xdp8dW/6VZAsOny:cy3ccEsWAZZV68Wzrnz8ACZ7Uy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 58270341.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 58270341.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 58270341.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 58270341.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 58270341.exe -
Executes dropped EXE 4 IoCs
pid Process 3708 un376509.exe 4128 58270341.exe 3980 rk503295.exe 4108 si625568.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 58270341.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 58270341.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un376509.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un376509.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4128 58270341.exe 4128 58270341.exe 3980 rk503295.exe 3980 rk503295.exe 4108 si625568.exe 4108 si625568.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4128 58270341.exe Token: SeDebugPrivilege 3980 rk503295.exe Token: SeDebugPrivilege 4108 si625568.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3724 wrote to memory of 3708 3724 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe 66 PID 3724 wrote to memory of 3708 3724 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe 66 PID 3724 wrote to memory of 3708 3724 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe 66 PID 3708 wrote to memory of 4128 3708 un376509.exe 67 PID 3708 wrote to memory of 4128 3708 un376509.exe 67 PID 3708 wrote to memory of 4128 3708 un376509.exe 67 PID 3708 wrote to memory of 3980 3708 un376509.exe 68 PID 3708 wrote to memory of 3980 3708 un376509.exe 68 PID 3708 wrote to memory of 3980 3708 un376509.exe 68 PID 3724 wrote to memory of 4108 3724 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe 70 PID 3724 wrote to memory of 4108 3724 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe 70 PID 3724 wrote to memory of 4108 3724 978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe"C:\Users\Admin\AppData\Local\Temp\978c9d920fbfb518845d504d97b74f7b7a9d27a219e0c0d56de4e587bce0c00b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un376509.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un376509.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\58270341.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\58270341.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk503295.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk503295.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si625568.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si625568.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
598KB
MD5781e3e0d7f1185d0cb23261959261951
SHA1814e09f4f50dce99c73af9f06aae07b57b867202
SHA256da9749551d3d7621662194c715b2fbf4bc7be4c350448d23780fdc11b5d052de
SHA51294eb04c71da8bc2d51e5e43246e2b2fbfc45476196114acb7358ac7742086fa971e1c4d6f1b16ef650bc1cf6d39bebf5f8db4831cb5bffba7c8639b37617307d
-
Filesize
598KB
MD5781e3e0d7f1185d0cb23261959261951
SHA1814e09f4f50dce99c73af9f06aae07b57b867202
SHA256da9749551d3d7621662194c715b2fbf4bc7be4c350448d23780fdc11b5d052de
SHA51294eb04c71da8bc2d51e5e43246e2b2fbfc45476196114acb7358ac7742086fa971e1c4d6f1b16ef650bc1cf6d39bebf5f8db4831cb5bffba7c8639b37617307d
-
Filesize
390KB
MD5765a43e197f214d5025b3bbc8ac56c39
SHA12446f1de7dd84806bcb6b2a2e1320f68a45fe9ea
SHA25620a379d7cdc57c8ae57e6d505b05e57816cc785a5ac05cdde71363bdf4a6485f
SHA512e8a2259961de1a5a8730f39c22d596104500ece174682f36626d0749148e0502a8c5b688a0604149c60080d16efb68e91d41e3054bf8e406f4497379f69f6001
-
Filesize
390KB
MD5765a43e197f214d5025b3bbc8ac56c39
SHA12446f1de7dd84806bcb6b2a2e1320f68a45fe9ea
SHA25620a379d7cdc57c8ae57e6d505b05e57816cc785a5ac05cdde71363bdf4a6485f
SHA512e8a2259961de1a5a8730f39c22d596104500ece174682f36626d0749148e0502a8c5b688a0604149c60080d16efb68e91d41e3054bf8e406f4497379f69f6001
-
Filesize
473KB
MD5cb36ef73e9e50bc15bbb5cc6f71d1086
SHA1d7f04f250398adce04693f0e26d8b6686eb14e2a
SHA256a4eb6ebb4c6470ede631d359ab8ed296976cde463f1ac39af7c75cef8169ad3b
SHA512f24117cec0c8007784248ad014624b6c0519999f940c393ca154005c8185b2e08a19534556042cf33723be8522c8f98ba5eb444c59e0ce2ec14b521487c63bd8
-
Filesize
473KB
MD5cb36ef73e9e50bc15bbb5cc6f71d1086
SHA1d7f04f250398adce04693f0e26d8b6686eb14e2a
SHA256a4eb6ebb4c6470ede631d359ab8ed296976cde463f1ac39af7c75cef8169ad3b
SHA512f24117cec0c8007784248ad014624b6c0519999f940c393ca154005c8185b2e08a19534556042cf33723be8522c8f98ba5eb444c59e0ce2ec14b521487c63bd8