Analysis
-
max time kernel
51s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 22:16
Static task
static1
General
-
Target
9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe
-
Size
696KB
-
MD5
eba5778fa65acd2c76e58437b61272a1
-
SHA1
f80d98359c89699d6fa587149a33ac6efe94d99b
-
SHA256
9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796
-
SHA512
d729d646a57eb02623375e8b98198bb211d98c6698ee9680f60228b03f0037336194247f5686cfc2ed67b2e27ab2f20606dc9a9b66458a6120a0388999452afe
-
SSDEEP
12288:my902FzlSmoVCOk2JUAHVRR8H2jXOkjNGfz/VxuUBqFSbZeoJ22+J:myFlSmoVCFA1R2c56XumbZ6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 33829340.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 33829340.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 33829340.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 33829340.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 33829340.exe -
Executes dropped EXE 4 IoCs
pid Process 3996 un372608.exe 3508 33829340.exe 4308 rk566754.exe 3548 si766850.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 33829340.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 33829340.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un372608.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un372608.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3508 33829340.exe 3508 33829340.exe 4308 rk566754.exe 4308 rk566754.exe 3548 si766850.exe 3548 si766850.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3508 33829340.exe Token: SeDebugPrivilege 4308 rk566754.exe Token: SeDebugPrivilege 3548 si766850.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3532 wrote to memory of 3996 3532 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe 66 PID 3532 wrote to memory of 3996 3532 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe 66 PID 3532 wrote to memory of 3996 3532 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe 66 PID 3996 wrote to memory of 3508 3996 un372608.exe 67 PID 3996 wrote to memory of 3508 3996 un372608.exe 67 PID 3996 wrote to memory of 3508 3996 un372608.exe 67 PID 3996 wrote to memory of 4308 3996 un372608.exe 68 PID 3996 wrote to memory of 4308 3996 un372608.exe 68 PID 3996 wrote to memory of 4308 3996 un372608.exe 68 PID 3532 wrote to memory of 3548 3532 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe 70 PID 3532 wrote to memory of 3548 3532 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe 70 PID 3532 wrote to memory of 3548 3532 9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe"C:\Users\Admin\AppData\Local\Temp\9a0b34beb76d47c5164d5f1bf75ad8847b90bfe48511966858cc3c8193499796.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un372608.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un372608.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\33829340.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\33829340.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk566754.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk566754.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si766850.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si766850.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
542KB
MD5a9beec72dd0dc4ad4f3c3c8b4b1e9a25
SHA13b2c65a24ea053570d9e28e9fd4f337cda3e2972
SHA25604145097bc9c6be25a5e3648632c9d84cddbdcbb6f5bfceb5d07e7a83210ac72
SHA5123775587963595444c6ea864bcae217d6a36d4e90d50c1ce9fa27d8979cb81a8b855dfe9e37930333a372d5cd7caefddd13f0d3cfd9a970b8b6059d4c856ba9a3
-
Filesize
542KB
MD5a9beec72dd0dc4ad4f3c3c8b4b1e9a25
SHA13b2c65a24ea053570d9e28e9fd4f337cda3e2972
SHA25604145097bc9c6be25a5e3648632c9d84cddbdcbb6f5bfceb5d07e7a83210ac72
SHA5123775587963595444c6ea864bcae217d6a36d4e90d50c1ce9fa27d8979cb81a8b855dfe9e37930333a372d5cd7caefddd13f0d3cfd9a970b8b6059d4c856ba9a3
-
Filesize
257KB
MD541877419c2ebff1e72c6bcc5d701f134
SHA16316026b1c0ce993dc9579cc8786f24b0dc1d238
SHA2563ee9a7b929f55eafb1a76798326f1d49e17cbb5b75f5a1097e5b16348aaad0e6
SHA51261659b3627a516f3f695b0eac61fae707a8913f2e2f0d7cf324ba2d3f85b6c26b8109e0fa5b797a0b22d92bdb3c16407429c2c9ff5c77d9aafc728c4f0cb953b
-
Filesize
257KB
MD541877419c2ebff1e72c6bcc5d701f134
SHA16316026b1c0ce993dc9579cc8786f24b0dc1d238
SHA2563ee9a7b929f55eafb1a76798326f1d49e17cbb5b75f5a1097e5b16348aaad0e6
SHA51261659b3627a516f3f695b0eac61fae707a8913f2e2f0d7cf324ba2d3f85b6c26b8109e0fa5b797a0b22d92bdb3c16407429c2c9ff5c77d9aafc728c4f0cb953b
-
Filesize
340KB
MD594e004460ecdd6fb8f9760ef77ce4acc
SHA1879c9158a993d2bd6818229cd4ff5e6911f94f18
SHA256307dd3b93cbe1c7bc132ee0ab7f3e3fb7a9eb2f75372631483fc0d9aa4428df3
SHA512d6fbbb2314c08df9a5758b9be9ecfa9efa6123741246fb9ef71676375734117fc4d7c648d24c8a1d9144855c0a14df7da365cd6e01d739e1e17e269d9591971d
-
Filesize
340KB
MD594e004460ecdd6fb8f9760ef77ce4acc
SHA1879c9158a993d2bd6818229cd4ff5e6911f94f18
SHA256307dd3b93cbe1c7bc132ee0ab7f3e3fb7a9eb2f75372631483fc0d9aa4428df3
SHA512d6fbbb2314c08df9a5758b9be9ecfa9efa6123741246fb9ef71676375734117fc4d7c648d24c8a1d9144855c0a14df7da365cd6e01d739e1e17e269d9591971d