Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25-04-2023 22:17
Static task
static1
Behavioral task
behavioral1
Sample
87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe
Resource
win7-20230220-en
General
-
Target
87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe
-
Size
694KB
-
MD5
c88d16a49b7babc5381c0d7426eac720
-
SHA1
3da7e4f6dd930063887c1dc5f4a39f3e08e4d000
-
SHA256
87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88
-
SHA512
a4ecd81cc801f0265872f505bcb446e1a43b198e555e5866d76ffe8878b51b08ea51a4ff4333a40f8a6cb0ca7759b113fae583ffa9f0b75ec813c71037e8ea35
-
SSDEEP
12288:ly90uDNpuBy+MELYum/Xy72rELqlni5VdUN0cRAbP5HBkGEFG8w:lyzDN0MY773qlEdUerbG/w
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 42320623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 42320623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 42320623.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 42320623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 42320623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 42320623.exe -
Executes dropped EXE 4 IoCs
pid Process 1544 un683219.exe 656 42320623.exe 528 rk613814.exe 1520 si425119.exe -
Loads dropped DLL 10 IoCs
pid Process 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 1544 un683219.exe 1544 un683219.exe 1544 un683219.exe 656 42320623.exe 1544 un683219.exe 1544 un683219.exe 528 rk613814.exe 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 1520 si425119.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 42320623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 42320623.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce un683219.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un683219.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 656 42320623.exe 656 42320623.exe 528 rk613814.exe 528 rk613814.exe 1520 si425119.exe 1520 si425119.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 656 42320623.exe Token: SeDebugPrivilege 528 rk613814.exe Token: SeDebugPrivilege 1520 si425119.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1568 wrote to memory of 1544 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 28 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 656 1544 un683219.exe 29 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1544 wrote to memory of 528 1544 un683219.exe 30 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32 PID 1568 wrote to memory of 1520 1568 87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe"C:\Users\Admin\AppData\Local\Temp\87f53b86fabf6e6a4da32aae72f12b7b208d10f835b8903b93cd8c456494cf88.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un683219.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un683219.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42320623.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42320623.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk613814.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk613814.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si425119.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si425119.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5bcd8ab70be34578d823b031a5881c4a1
SHA141bb14648cfa4e5936fbd56f5cafb541d31985bf
SHA25696824f7e7790e88fd71cbeeb25bf1ee7e1e831052571f00819e0b37a1673c202
SHA512c22ea4119d26b9131f5d08a47d8d5002bdbd46c7c1a91932aef8d9b5f7c0edac0456fb50adddb7695717d8c3da52b966d5ba9af87386bf2a04b03f7bcbad93ff
-
Filesize
540KB
MD5bcd8ab70be34578d823b031a5881c4a1
SHA141bb14648cfa4e5936fbd56f5cafb541d31985bf
SHA25696824f7e7790e88fd71cbeeb25bf1ee7e1e831052571f00819e0b37a1673c202
SHA512c22ea4119d26b9131f5d08a47d8d5002bdbd46c7c1a91932aef8d9b5f7c0edac0456fb50adddb7695717d8c3da52b966d5ba9af87386bf2a04b03f7bcbad93ff
-
Filesize
258KB
MD5e78824a39971ed5fddd5b6891c48322c
SHA1b5bb97a17cd2160d5eb5e448b791da1ff157807e
SHA2566dd28981b0951c37aaca70aa751542035d0594a4a63c4018ff7ec3bb0a682511
SHA51212a6179c0375850755f13341dbcedc33a74b47a429b7c5ea0f04c94a4cdb4b35ecd7089eea26c7f600f107ede8e706ffff129f77ff4defed283b6fb9bf0af48b
-
Filesize
258KB
MD5e78824a39971ed5fddd5b6891c48322c
SHA1b5bb97a17cd2160d5eb5e448b791da1ff157807e
SHA2566dd28981b0951c37aaca70aa751542035d0594a4a63c4018ff7ec3bb0a682511
SHA51212a6179c0375850755f13341dbcedc33a74b47a429b7c5ea0f04c94a4cdb4b35ecd7089eea26c7f600f107ede8e706ffff129f77ff4defed283b6fb9bf0af48b
-
Filesize
258KB
MD5e78824a39971ed5fddd5b6891c48322c
SHA1b5bb97a17cd2160d5eb5e448b791da1ff157807e
SHA2566dd28981b0951c37aaca70aa751542035d0594a4a63c4018ff7ec3bb0a682511
SHA51212a6179c0375850755f13341dbcedc33a74b47a429b7c5ea0f04c94a4cdb4b35ecd7089eea26c7f600f107ede8e706ffff129f77ff4defed283b6fb9bf0af48b
-
Filesize
341KB
MD5890bbe4c6b10902939bac8d6caadd5f1
SHA1d0596a57b5a3aa101520bd952eb7a24210a62748
SHA25636648d456be373b940278d2702a68d866bcb5a561c18f10b986e15d5f33b1374
SHA5120821d24f167aa05dfda5cf51d952a3357f5038e9f45433dae9101dea83861cca808c293b725a3976e05b6b03c087c063ef33a338e67d603a76d826eb3a96619f
-
Filesize
341KB
MD5890bbe4c6b10902939bac8d6caadd5f1
SHA1d0596a57b5a3aa101520bd952eb7a24210a62748
SHA25636648d456be373b940278d2702a68d866bcb5a561c18f10b986e15d5f33b1374
SHA5120821d24f167aa05dfda5cf51d952a3357f5038e9f45433dae9101dea83861cca808c293b725a3976e05b6b03c087c063ef33a338e67d603a76d826eb3a96619f
-
Filesize
341KB
MD5890bbe4c6b10902939bac8d6caadd5f1
SHA1d0596a57b5a3aa101520bd952eb7a24210a62748
SHA25636648d456be373b940278d2702a68d866bcb5a561c18f10b986e15d5f33b1374
SHA5120821d24f167aa05dfda5cf51d952a3357f5038e9f45433dae9101dea83861cca808c293b725a3976e05b6b03c087c063ef33a338e67d603a76d826eb3a96619f
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5bcd8ab70be34578d823b031a5881c4a1
SHA141bb14648cfa4e5936fbd56f5cafb541d31985bf
SHA25696824f7e7790e88fd71cbeeb25bf1ee7e1e831052571f00819e0b37a1673c202
SHA512c22ea4119d26b9131f5d08a47d8d5002bdbd46c7c1a91932aef8d9b5f7c0edac0456fb50adddb7695717d8c3da52b966d5ba9af87386bf2a04b03f7bcbad93ff
-
Filesize
540KB
MD5bcd8ab70be34578d823b031a5881c4a1
SHA141bb14648cfa4e5936fbd56f5cafb541d31985bf
SHA25696824f7e7790e88fd71cbeeb25bf1ee7e1e831052571f00819e0b37a1673c202
SHA512c22ea4119d26b9131f5d08a47d8d5002bdbd46c7c1a91932aef8d9b5f7c0edac0456fb50adddb7695717d8c3da52b966d5ba9af87386bf2a04b03f7bcbad93ff
-
Filesize
258KB
MD5e78824a39971ed5fddd5b6891c48322c
SHA1b5bb97a17cd2160d5eb5e448b791da1ff157807e
SHA2566dd28981b0951c37aaca70aa751542035d0594a4a63c4018ff7ec3bb0a682511
SHA51212a6179c0375850755f13341dbcedc33a74b47a429b7c5ea0f04c94a4cdb4b35ecd7089eea26c7f600f107ede8e706ffff129f77ff4defed283b6fb9bf0af48b
-
Filesize
258KB
MD5e78824a39971ed5fddd5b6891c48322c
SHA1b5bb97a17cd2160d5eb5e448b791da1ff157807e
SHA2566dd28981b0951c37aaca70aa751542035d0594a4a63c4018ff7ec3bb0a682511
SHA51212a6179c0375850755f13341dbcedc33a74b47a429b7c5ea0f04c94a4cdb4b35ecd7089eea26c7f600f107ede8e706ffff129f77ff4defed283b6fb9bf0af48b
-
Filesize
258KB
MD5e78824a39971ed5fddd5b6891c48322c
SHA1b5bb97a17cd2160d5eb5e448b791da1ff157807e
SHA2566dd28981b0951c37aaca70aa751542035d0594a4a63c4018ff7ec3bb0a682511
SHA51212a6179c0375850755f13341dbcedc33a74b47a429b7c5ea0f04c94a4cdb4b35ecd7089eea26c7f600f107ede8e706ffff129f77ff4defed283b6fb9bf0af48b
-
Filesize
341KB
MD5890bbe4c6b10902939bac8d6caadd5f1
SHA1d0596a57b5a3aa101520bd952eb7a24210a62748
SHA25636648d456be373b940278d2702a68d866bcb5a561c18f10b986e15d5f33b1374
SHA5120821d24f167aa05dfda5cf51d952a3357f5038e9f45433dae9101dea83861cca808c293b725a3976e05b6b03c087c063ef33a338e67d603a76d826eb3a96619f
-
Filesize
341KB
MD5890bbe4c6b10902939bac8d6caadd5f1
SHA1d0596a57b5a3aa101520bd952eb7a24210a62748
SHA25636648d456be373b940278d2702a68d866bcb5a561c18f10b986e15d5f33b1374
SHA5120821d24f167aa05dfda5cf51d952a3357f5038e9f45433dae9101dea83861cca808c293b725a3976e05b6b03c087c063ef33a338e67d603a76d826eb3a96619f
-
Filesize
341KB
MD5890bbe4c6b10902939bac8d6caadd5f1
SHA1d0596a57b5a3aa101520bd952eb7a24210a62748
SHA25636648d456be373b940278d2702a68d866bcb5a561c18f10b986e15d5f33b1374
SHA5120821d24f167aa05dfda5cf51d952a3357f5038e9f45433dae9101dea83861cca808c293b725a3976e05b6b03c087c063ef33a338e67d603a76d826eb3a96619f