Analysis
-
max time kernel
53s -
max time network
63s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25/04/2023, 10:18
Static task
static1
General
-
Target
4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe
-
Size
707KB
-
MD5
4c50e2e36ad0c24a32fc682f9a8a0b22
-
SHA1
bad771c7b11f9e2ca273075062acbd55ec7f3292
-
SHA256
4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea
-
SHA512
dae530002a44a5d67183ec727dddedcec286455a879f0a8840a8ec7642658340aac5e5b1ec389795a21a5bd68ef192acd40331d996c12751385979f290443f11
-
SSDEEP
12288:Cy90zNn84jq6GC7ORnE2OB976S7wu8nu24ysTHSTQnvkm4qb2A/+Eoy5gEGh:CyINnYEx2SUu8D4PHXvAsqEmh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 87928296.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 87928296.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 87928296.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 87928296.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 87928296.exe -
Executes dropped EXE 4 IoCs
pid Process 3488 un305647.exe 2692 87928296.exe 4736 rk241720.exe 3448 si697695.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 87928296.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 87928296.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un305647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un305647.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2692 87928296.exe 2692 87928296.exe 4736 rk241720.exe 4736 rk241720.exe 3448 si697695.exe 3448 si697695.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2692 87928296.exe Token: SeDebugPrivilege 4736 rk241720.exe Token: SeDebugPrivilege 3448 si697695.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4024 wrote to memory of 3488 4024 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe 66 PID 4024 wrote to memory of 3488 4024 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe 66 PID 4024 wrote to memory of 3488 4024 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe 66 PID 3488 wrote to memory of 2692 3488 un305647.exe 67 PID 3488 wrote to memory of 2692 3488 un305647.exe 67 PID 3488 wrote to memory of 2692 3488 un305647.exe 67 PID 3488 wrote to memory of 4736 3488 un305647.exe 68 PID 3488 wrote to memory of 4736 3488 un305647.exe 68 PID 3488 wrote to memory of 4736 3488 un305647.exe 68 PID 4024 wrote to memory of 3448 4024 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe 70 PID 4024 wrote to memory of 3448 4024 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe 70 PID 4024 wrote to memory of 3448 4024 4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe"C:\Users\Admin\AppData\Local\Temp\4ad21e7e0b29e38f26c09e96dc1278215c5292af193356b9de076bb7c72bd4ea.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un305647.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un305647.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\87928296.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\87928296.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk241720.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk241720.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si697695.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si697695.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
552KB
MD5ce41df51c4aae51837989030cacdc648
SHA15876dae8d6519e1fa0da26947fcddfc9af977964
SHA256d95602ac7d6ae530fc70dbe2cb6780a277b9c070b9f115fcdc03f4500267889a
SHA5120d148b8a6ba2fae64608b04b4be850c8aafaf82f8cde13f2629904a0ca08133e3af10eeb45d05f11775bb89a9c719876b7a3eca84b14106b67eaf85bd798e889
-
Filesize
552KB
MD5ce41df51c4aae51837989030cacdc648
SHA15876dae8d6519e1fa0da26947fcddfc9af977964
SHA256d95602ac7d6ae530fc70dbe2cb6780a277b9c070b9f115fcdc03f4500267889a
SHA5120d148b8a6ba2fae64608b04b4be850c8aafaf82f8cde13f2629904a0ca08133e3af10eeb45d05f11775bb89a9c719876b7a3eca84b14106b67eaf85bd798e889
-
Filesize
257KB
MD5954d2b8f8853824c0b9e88a5f2d23fc8
SHA11f9617417549a422fac3b5c821affb72cb97ea46
SHA256047b80fa4c35f1000da0e97f3b42ca6f95817b685d4d6fac608c650401d44f11
SHA51253559db8e86df5e148378337930222273aff96d653e3b6235fa843c0580494415483db4291c8f6f31023f1be2e16692f16045e6b35ba6355a68abfbfdc8f0daf
-
Filesize
257KB
MD5954d2b8f8853824c0b9e88a5f2d23fc8
SHA11f9617417549a422fac3b5c821affb72cb97ea46
SHA256047b80fa4c35f1000da0e97f3b42ca6f95817b685d4d6fac608c650401d44f11
SHA51253559db8e86df5e148378337930222273aff96d653e3b6235fa843c0580494415483db4291c8f6f31023f1be2e16692f16045e6b35ba6355a68abfbfdc8f0daf
-
Filesize
353KB
MD5213940db178222216a0972c3f7bd9fd5
SHA10addd5c5c3d5a30f5a8f67a6025a0693a779cfa0
SHA256331cf89472918b15b3e2862e2f52dcbde00bb6c7ea6b51ef3c432a687f498f8b
SHA51230e30a9f4aee38ea5d4afa3aaffa1b5e0adc78ec05ea504ba3d9383e754a56e275c449a15d7f3a306dad962f99940823004978f2d9af149dc6e9a5b3eab89dd1
-
Filesize
353KB
MD5213940db178222216a0972c3f7bd9fd5
SHA10addd5c5c3d5a30f5a8f67a6025a0693a779cfa0
SHA256331cf89472918b15b3e2862e2f52dcbde00bb6c7ea6b51ef3c432a687f498f8b
SHA51230e30a9f4aee38ea5d4afa3aaffa1b5e0adc78ec05ea504ba3d9383e754a56e275c449a15d7f3a306dad962f99940823004978f2d9af149dc6e9a5b3eab89dd1