Analysis
-
max time kernel
71s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25/04/2023, 10:33
Static task
static1
General
-
Target
a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe
-
Size
707KB
-
MD5
76fd8903903c2101389e6143cd3f513c
-
SHA1
437aafdf7604d1391b66789f0bed69bd9960bcc8
-
SHA256
a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21
-
SHA512
4ae3a836897b07327cec412cf02260cf75b33d0ae0ff58c3ea55b9e320182cf9c6235aec84d090407fe205ccfcfdab95f376921b8172fdc34ea536a2d6193bc7
-
SSDEEP
12288:ey90dfOHKaYOSGuLWk7Pnpm34oox937STQn4qmRx/UA+efaJmdl:ey8mqaYOSGcWk7PnuexZ7743lXNdl
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 19235291.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 19235291.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 19235291.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 19235291.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 19235291.exe -
Executes dropped EXE 4 IoCs
pid Process 3644 un745606.exe 4348 19235291.exe 3520 rk570236.exe 4152 si709147.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 19235291.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 19235291.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un745606.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un745606.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4348 19235291.exe 4348 19235291.exe 3520 rk570236.exe 3520 rk570236.exe 4152 si709147.exe 4152 si709147.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4348 19235291.exe Token: SeDebugPrivilege 3520 rk570236.exe Token: SeDebugPrivilege 4152 si709147.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3664 wrote to memory of 3644 3664 a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe 66 PID 3664 wrote to memory of 3644 3664 a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe 66 PID 3664 wrote to memory of 3644 3664 a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe 66 PID 3644 wrote to memory of 4348 3644 un745606.exe 67 PID 3644 wrote to memory of 4348 3644 un745606.exe 67 PID 3644 wrote to memory of 4348 3644 un745606.exe 67 PID 3644 wrote to memory of 3520 3644 un745606.exe 68 PID 3644 wrote to memory of 3520 3644 un745606.exe 68 PID 3644 wrote to memory of 3520 3644 un745606.exe 68 PID 3664 wrote to memory of 4152 3664 a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe 70 PID 3664 wrote to memory of 4152 3664 a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe 70 PID 3664 wrote to memory of 4152 3664 a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe"C:\Users\Admin\AppData\Local\Temp\a74045f1a7807f1dc7cba0083729dfb7c62f0fe87a66f7582048aeb73ac68f21.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un745606.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un745606.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\19235291.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\19235291.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk570236.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk570236.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si709147.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si709147.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
553KB
MD5b01c722e0c5537a33fa6cceded2a2033
SHA1ad3180f2560b1eedd3fb3906acd77b694f5b6a69
SHA256ef88bdbe8cda1c154ecd6c5262d90c98e9b80f096dfb29d1a4c7ff9e6fcf8d18
SHA512eb383a89909fbec94efa2b909cb134bf1e9fb0087790076a9cfccfcb93145ba06790d3792724aa6fade7b9a6e7203883ee78e5f0d9b4e197b9d0964bc8298098
-
Filesize
553KB
MD5b01c722e0c5537a33fa6cceded2a2033
SHA1ad3180f2560b1eedd3fb3906acd77b694f5b6a69
SHA256ef88bdbe8cda1c154ecd6c5262d90c98e9b80f096dfb29d1a4c7ff9e6fcf8d18
SHA512eb383a89909fbec94efa2b909cb134bf1e9fb0087790076a9cfccfcb93145ba06790d3792724aa6fade7b9a6e7203883ee78e5f0d9b4e197b9d0964bc8298098
-
Filesize
258KB
MD548e49517935c7b1ded68bb53a0a91ee6
SHA15689ad9f2037904ef5c8acae3e2211d94d68a00e
SHA2563a9eceeafe625f79b6fe65973f5d1ebabd17dc1aa5e500b642906a6d90f7ab50
SHA512fdbbc51e4be473357d3162ae74d6f40148319a591f03f75cd3a18dfb26892cdf9b7bf022f145d7e60d39889a3b3fdfe68e56456b3941fc72028650fa2200fd55
-
Filesize
258KB
MD548e49517935c7b1ded68bb53a0a91ee6
SHA15689ad9f2037904ef5c8acae3e2211d94d68a00e
SHA2563a9eceeafe625f79b6fe65973f5d1ebabd17dc1aa5e500b642906a6d90f7ab50
SHA512fdbbc51e4be473357d3162ae74d6f40148319a591f03f75cd3a18dfb26892cdf9b7bf022f145d7e60d39889a3b3fdfe68e56456b3941fc72028650fa2200fd55
-
Filesize
353KB
MD5ed3f1e74876079a774c230d1cebd4b50
SHA13a626d16e78ea147cb8426371f3457c62c3a6158
SHA2567274992223370a6d602ceae99815b188bf39e1ec5bdb1878743cefddd30a42e9
SHA512920e55d71d120f793512dda82dbdfdffa38386349fbdc0b7f1d27e990ffaad5793db1261051182f3fca59687df8616200b8066db3f4f11c9c8768ef0b7e92062
-
Filesize
353KB
MD5ed3f1e74876079a774c230d1cebd4b50
SHA13a626d16e78ea147cb8426371f3457c62c3a6158
SHA2567274992223370a6d602ceae99815b188bf39e1ec5bdb1878743cefddd30a42e9
SHA512920e55d71d120f793512dda82dbdfdffa38386349fbdc0b7f1d27e990ffaad5793db1261051182f3fca59687df8616200b8066db3f4f11c9c8768ef0b7e92062