Analysis
-
max time kernel
51s -
max time network
69s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 05:12
Static task
static1
General
-
Target
8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe
-
Size
563KB
-
MD5
c9ed106bca8842a9adaaefb89a7e3835
-
SHA1
d6e4fc7de114d7aa3b939cce0a421b996f4d31c4
-
SHA256
8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c
-
SHA512
149106e250ebd0a89b21f91fc7af545e42f63554dc0ee71067382bc0c2bec08ee1a122919c19ac27e688bb09c6e373861a2cf43fe0d3b51ba3bb33735d818046
-
SSDEEP
12288:9y90FilJz4nuyM8TbsedEow9o9wGb+L1XItXu3k7N2:9ydynuyTyo3wa2G1AEM
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 41809150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 41809150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 41809150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 41809150.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 41809150.exe -
Executes dropped EXE 4 IoCs
pid Process 1468 st569609.exe 1772 41809150.exe 2108 kp929874.exe 2568 lr743616.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 41809150.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st569609.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st569609.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1772 41809150.exe 1772 41809150.exe 2108 kp929874.exe 2108 kp929874.exe 2568 lr743616.exe 2568 lr743616.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1772 41809150.exe Token: SeDebugPrivilege 2108 kp929874.exe Token: SeDebugPrivilege 2568 lr743616.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4956 wrote to memory of 1468 4956 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe 66 PID 4956 wrote to memory of 1468 4956 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe 66 PID 4956 wrote to memory of 1468 4956 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe 66 PID 1468 wrote to memory of 1772 1468 st569609.exe 67 PID 1468 wrote to memory of 1772 1468 st569609.exe 67 PID 1468 wrote to memory of 2108 1468 st569609.exe 68 PID 1468 wrote to memory of 2108 1468 st569609.exe 68 PID 1468 wrote to memory of 2108 1468 st569609.exe 68 PID 4956 wrote to memory of 2568 4956 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe 70 PID 4956 wrote to memory of 2568 4956 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe 70 PID 4956 wrote to memory of 2568 4956 8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe"C:\Users\Admin\AppData\Local\Temp\8b96af6cffe6146e018d8039687d05bc821f5fb71f99fc07a8d8728b701bd15c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st569609.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st569609.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41809150.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\41809150.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp929874.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp929874.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr743616.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr743616.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
409KB
MD5640619dc861eaeb78e863261764434d1
SHA19b635c244eb390c151d3dd61ffeb580ad9cd92de
SHA25648d0939595b58f8e740731652de4ccba664d78fa8aaf41375d82b672a31fce50
SHA512780793558f7e6bddb399656eed18e858594403fda135c647bff84a39a049bbcaf3c6bb3c7dab6f2576f5bbc44529eda9d02e80b79481af217b1f13356080d78f
-
Filesize
409KB
MD5640619dc861eaeb78e863261764434d1
SHA19b635c244eb390c151d3dd61ffeb580ad9cd92de
SHA25648d0939595b58f8e740731652de4ccba664d78fa8aaf41375d82b672a31fce50
SHA512780793558f7e6bddb399656eed18e858594403fda135c647bff84a39a049bbcaf3c6bb3c7dab6f2576f5bbc44529eda9d02e80b79481af217b1f13356080d78f
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
353KB
MD5eb162061f413fbb344de2ce6949a3574
SHA13c0036b065b028af1d1f2e4db94090d588af56e4
SHA2561ba85b43956a412b47735842a4de376b99512dff61415fb1304b93b1e190aafe
SHA512adc045d71c72f4737fd5dfd3bcb9da79b7b6b989dd611c588a752a65a53a6f3ef6d3b2c2bc21d867a93cdcc6b53be0413d73cfa1ee1a48ce56256f7e7bf8d683
-
Filesize
353KB
MD5eb162061f413fbb344de2ce6949a3574
SHA13c0036b065b028af1d1f2e4db94090d588af56e4
SHA2561ba85b43956a412b47735842a4de376b99512dff61415fb1304b93b1e190aafe
SHA512adc045d71c72f4737fd5dfd3bcb9da79b7b6b989dd611c588a752a65a53a6f3ef6d3b2c2bc21d867a93cdcc6b53be0413d73cfa1ee1a48ce56256f7e7bf8d683