Analysis
-
max time kernel
60s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 20:34
Static task
static1
General
-
Target
997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe
-
Size
746KB
-
MD5
8439689c22489b36cf84c41d1ba42158
-
SHA1
9cc0c5c72c459d861094b23baa79ab241d832e96
-
SHA256
997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df
-
SHA512
92d7f8feef3c117d10f5d1c6305e9a0776cf05d991aab37e3c56d196224ef3a4282696318184bf8eb4506c248a77a33deb4deda79089e962ae4ee7ea265f6240
-
SSDEEP
12288:ty90uhpOIVF/vUsIBQWkwdw3Fn3/YIXE5aEbr4wkSay68Q:tyJn1hUQWkwdwVPvX+RbrZWf8Q
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 91850430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 91850430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 91850430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 91850430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 91850430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 91850430.exe -
Executes dropped EXE 4 IoCs
pid Process 1816 un052523.exe 2172 91850430.exe 3976 rk214401.exe 4176 si527867.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 91850430.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 91850430.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un052523.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un052523.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2172 91850430.exe 2172 91850430.exe 3976 rk214401.exe 3976 rk214401.exe 4176 si527867.exe 4176 si527867.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2172 91850430.exe Token: SeDebugPrivilege 3976 rk214401.exe Token: SeDebugPrivilege 4176 si527867.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2188 wrote to memory of 1816 2188 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe 83 PID 2188 wrote to memory of 1816 2188 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe 83 PID 2188 wrote to memory of 1816 2188 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe 83 PID 1816 wrote to memory of 2172 1816 un052523.exe 84 PID 1816 wrote to memory of 2172 1816 un052523.exe 84 PID 1816 wrote to memory of 2172 1816 un052523.exe 84 PID 1816 wrote to memory of 3976 1816 un052523.exe 88 PID 1816 wrote to memory of 3976 1816 un052523.exe 88 PID 1816 wrote to memory of 3976 1816 un052523.exe 88 PID 2188 wrote to memory of 4176 2188 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe 89 PID 2188 wrote to memory of 4176 2188 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe 89 PID 2188 wrote to memory of 4176 2188 997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe"C:\Users\Admin\AppData\Local\Temp\997b9c2b775dfa44517add44451011a2ed42fb19247e6b0354076fd14b11e5df.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un052523.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un052523.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\91850430.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\91850430.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk214401.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk214401.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si527867.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si527867.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
592KB
MD5c6ffa6a9970d4d994e443b0138325e5f
SHA1aeb2ec7e28f0036a7ad81f8e0a47cae68113726e
SHA25679190338a283769e25ccd5d4039b49f26d5b1f7a73f1732ea656ef5b00561e96
SHA512b59cc8ec8e0382144a50069027553dfd537b70c04496844963f9ad8b9c5c6e6a53c31283f50eb80d1a161bb2ed48935aa290c7cf15f98a6ec5b0ec4187bbc0d4
-
Filesize
592KB
MD5c6ffa6a9970d4d994e443b0138325e5f
SHA1aeb2ec7e28f0036a7ad81f8e0a47cae68113726e
SHA25679190338a283769e25ccd5d4039b49f26d5b1f7a73f1732ea656ef5b00561e96
SHA512b59cc8ec8e0382144a50069027553dfd537b70c04496844963f9ad8b9c5c6e6a53c31283f50eb80d1a161bb2ed48935aa290c7cf15f98a6ec5b0ec4187bbc0d4
-
Filesize
377KB
MD5f76b2654e8ff85e6c50b90daef190b61
SHA17759d26de7f3c7c35e2c08566483fda294d745c3
SHA256ead3e28aeb405e32edc15fde71d0dbcece1c4b0344ebc3276f2d6508f7fe3761
SHA5120c91f2c807734f2f103580fd4c53ead0e82d30fb7b6c1a06b35f99fc0a47c8df51ab232d6b785a2d91dc961260ca10970953e280b0c62fd76b73bef5459b956b
-
Filesize
377KB
MD5f76b2654e8ff85e6c50b90daef190b61
SHA17759d26de7f3c7c35e2c08566483fda294d745c3
SHA256ead3e28aeb405e32edc15fde71d0dbcece1c4b0344ebc3276f2d6508f7fe3761
SHA5120c91f2c807734f2f103580fd4c53ead0e82d30fb7b6c1a06b35f99fc0a47c8df51ab232d6b785a2d91dc961260ca10970953e280b0c62fd76b73bef5459b956b
-
Filesize
459KB
MD54e94127a23dbb2321d32766fa406d05d
SHA10a0f3c949532b1d8b807b373bd317df7604fcf4a
SHA256b861eaa6451d555e0e87b69905e2468186079d6bf20eed371b9e365e762fd707
SHA51217d5d6c96e5a967277e621a4a97cae82d3fce879eae2515e2329688cf88eca752095977c46edb45aae87f5d051c034cf834f9ea06914d56349b0a4b475cb3a06
-
Filesize
459KB
MD54e94127a23dbb2321d32766fa406d05d
SHA10a0f3c949532b1d8b807b373bd317df7604fcf4a
SHA256b861eaa6451d555e0e87b69905e2468186079d6bf20eed371b9e365e762fd707
SHA51217d5d6c96e5a967277e621a4a97cae82d3fce879eae2515e2329688cf88eca752095977c46edb45aae87f5d051c034cf834f9ea06914d56349b0a4b475cb3a06