Analysis
-
max time kernel
144s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2023, 19:11
Static task
static1
General
-
Target
6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe
-
Size
611KB
-
MD5
6e5ea7218c6d5dca7809c47a5b125d72
-
SHA1
98727619e7156f5e5da46fbd34018429a0980ffe
-
SHA256
6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e
-
SHA512
b516fb6027ec234e8b89a6e8c25ec9d62057e113c1c841060316a30c51702f2a1c7eeaf695720447caf891b3dc890d36b91ebf21f464d34bc5a7e2addcc9f5f9
-
SSDEEP
12288:zy90dA9V4xRpbctPdQvx883vcTb2o3dBHRxlLT:zydMpbcOnEH2ydjP/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 81685235.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 81685235.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 81685235.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 81685235.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 81685235.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 81685235.exe -
Executes dropped EXE 4 IoCs
pid Process 3452 st259236.exe 4628 81685235.exe 680 kp481465.exe 4984 lr090981.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 81685235.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st259236.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st259236.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{D51775C8-B9AA-43C3-8F7B-052403539B38}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{798E03A7-6681-415A-8716-8A36EBAEE03C}.catalogItem svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1368 680 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4628 81685235.exe 4628 81685235.exe 680 kp481465.exe 680 kp481465.exe 4984 lr090981.exe 4984 lr090981.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4628 81685235.exe Token: SeDebugPrivilege 680 kp481465.exe Token: SeDebugPrivilege 4984 lr090981.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1876 wrote to memory of 3452 1876 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe 82 PID 1876 wrote to memory of 3452 1876 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe 82 PID 1876 wrote to memory of 3452 1876 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe 82 PID 3452 wrote to memory of 4628 3452 st259236.exe 83 PID 3452 wrote to memory of 4628 3452 st259236.exe 83 PID 3452 wrote to memory of 680 3452 st259236.exe 86 PID 3452 wrote to memory of 680 3452 st259236.exe 86 PID 3452 wrote to memory of 680 3452 st259236.exe 86 PID 1876 wrote to memory of 4984 1876 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe 91 PID 1876 wrote to memory of 4984 1876 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe 91 PID 1876 wrote to memory of 4984 1876 6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe"C:\Users\Admin\AppData\Local\Temp\6c5b00c602fca29604d9284afe9d2bead7c019eb7a6845babf913f073320c72e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st259236.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st259236.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\81685235.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\81685235.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp481465.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp481465.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 13204⤵
- Program crash
PID:1368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr090981.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr090981.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 680 -ip 6801⤵PID:3904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
457KB
MD50a305aa6842b3af853bd306fbb6b385c
SHA1afb3238028ba5981457aa514a5e2cf9197c33f7e
SHA25663f462116e203b84c4b0201e05fc75caab0d060c695f798d07a1dc39e5dae6fd
SHA5127a9ad6b22d30d17bb69141816cdb1c8e811187f63bd729d6722a26d6ef37e307871c77c37a430c2ee2469b3d5e94081888f900f49d9eafc05849818c6ff27286
-
Filesize
457KB
MD50a305aa6842b3af853bd306fbb6b385c
SHA1afb3238028ba5981457aa514a5e2cf9197c33f7e
SHA25663f462116e203b84c4b0201e05fc75caab0d060c695f798d07a1dc39e5dae6fd
SHA5127a9ad6b22d30d17bb69141816cdb1c8e811187f63bd729d6722a26d6ef37e307871c77c37a430c2ee2469b3d5e94081888f900f49d9eafc05849818c6ff27286
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD586f69c2e0c71d3c157a1d78e8bc80d06
SHA136ab64506e7e6769e4495257655570e13f8c740b
SHA25654a138c9b3a02dfd8d4ee77c6ea0c8095b1732d8eeed609f43a7bb8d3d290f42
SHA512a58c15a1513c5f52520541beea37959856cdd5455fee6a153bff233c720818877f9eaefaa6c2590b34e9b5dd6c3c27da886bef8cb53a781d35b64260621709ad
-
Filesize
459KB
MD586f69c2e0c71d3c157a1d78e8bc80d06
SHA136ab64506e7e6769e4495257655570e13f8c740b
SHA25654a138c9b3a02dfd8d4ee77c6ea0c8095b1732d8eeed609f43a7bb8d3d290f42
SHA512a58c15a1513c5f52520541beea37959856cdd5455fee6a153bff233c720818877f9eaefaa6c2590b34e9b5dd6c3c27da886bef8cb53a781d35b64260621709ad