Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25/04/2023, 10:12
Static task
static1
General
-
Target
4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe
-
Size
552KB
-
MD5
218189365241baebb6c81fc646335674
-
SHA1
a60bf3f6eeb8de740b58e1feab07ab6f3b201db7
-
SHA256
4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124
-
SHA512
f2a2c6329f34de96969e2edfc163090718944ba9186d8234f4c1c8fd7108c6482e3784f27b3900002e8af80c8610a900ef65e099f212987f2935b6bfee51542a
-
SSDEEP
12288:Dy90UF74++a997JeQlu/jk/QSTdnvMmBByGAaA1h:DyBp59e5/jAQOvRYth
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 43931612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 43931612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 43931612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 43931612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 43931612.exe -
Executes dropped EXE 2 IoCs
pid Process 2296 43931612.exe 2752 rk677484.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 43931612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 43931612.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2296 43931612.exe 2296 43931612.exe 2752 rk677484.exe 2752 rk677484.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2296 43931612.exe Token: SeDebugPrivilege 2752 rk677484.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 400 wrote to memory of 2296 400 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe 66 PID 400 wrote to memory of 2296 400 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe 66 PID 400 wrote to memory of 2296 400 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe 66 PID 400 wrote to memory of 2752 400 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe 67 PID 400 wrote to memory of 2752 400 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe 67 PID 400 wrote to memory of 2752 400 4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe 67
Processes
-
C:\Users\Admin\AppData\Local\Temp\4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe"C:\Users\Admin\AppData\Local\Temp\4562f660cd6348ab9544b2e5a7f468ba0f99b6ba10e6feddb4fb4249f3078124.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\43931612.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\43931612.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rk677484.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rk677484.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD5aac7e1310379430dc03bbbea25150d28
SHA1c178d983e88c7f0a1a41a5a5606b432065edd739
SHA256a25609b630e26240ca24a6a343595b661242dc4cc4e5e457a0899fc341558ca2
SHA5120592b2adc5c8c5569ee6ba9d0b5ec7791ddb8952ddd6f6885cf5fc670ec09b6739e0bb1fbbb68aa206e3a06c09ec5d6730556714e3d213cd3fad83d050829480
-
Filesize
257KB
MD5aac7e1310379430dc03bbbea25150d28
SHA1c178d983e88c7f0a1a41a5a5606b432065edd739
SHA256a25609b630e26240ca24a6a343595b661242dc4cc4e5e457a0899fc341558ca2
SHA5120592b2adc5c8c5569ee6ba9d0b5ec7791ddb8952ddd6f6885cf5fc670ec09b6739e0bb1fbbb68aa206e3a06c09ec5d6730556714e3d213cd3fad83d050829480
-
Filesize
353KB
MD52b61955050030fc5bc1662c7fc20f466
SHA18146cfea26b8c63a966a9ef23f722adeeac6116f
SHA256e623a5642f47df4a8d46fb7dc664c87b960d78e31baae646cc93a7f5503fd835
SHA5121b4f66267b80ec63cab76a7cf01e0f4ddd3f34c944f52d042c30da6ae016cc7a553464804094d4fa84931124cd29cfb5eb9360e24040a7f349bd419c4ff4ec4a
-
Filesize
353KB
MD52b61955050030fc5bc1662c7fc20f466
SHA18146cfea26b8c63a966a9ef23f722adeeac6116f
SHA256e623a5642f47df4a8d46fb7dc664c87b960d78e31baae646cc93a7f5503fd835
SHA5121b4f66267b80ec63cab76a7cf01e0f4ddd3f34c944f52d042c30da6ae016cc7a553464804094d4fa84931124cd29cfb5eb9360e24040a7f349bd419c4ff4ec4a