Analysis
-
max time kernel
51s -
max time network
70s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 10:53
Static task
static1
General
-
Target
700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe
-
Size
707KB
-
MD5
6e0f7819c83a5e90c416f1cc269a5936
-
SHA1
757944b388356f8346fa39ecad15749b191dd5da
-
SHA256
700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc
-
SHA512
e32ab5a9a3bae77632dc1828dfd0b13f793d6c0138861b685ef15edebaf6f97b3bd97ae67fb852eb3738c4f887acdc0ea50dc81c756ab395fac66dc75c8ad48e
-
SSDEEP
12288:0y90HSk0728HfjSSRg8XWvFrg8cvA8Vefz9AO88DcXNTdnJQm9WYKApQfxOJjRV0:0yySk07LfOigG4E8co8YfSO/qLJxfJQx
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 85929260.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 85929260.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 85929260.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 85929260.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 85929260.exe -
Executes dropped EXE 4 IoCs
pid Process 4276 un651685.exe 4848 85929260.exe 936 rk871089.exe 3564 si385718.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 85929260.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 85929260.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un651685.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un651685.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4848 85929260.exe 4848 85929260.exe 936 rk871089.exe 936 rk871089.exe 3564 si385718.exe 3564 si385718.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4848 85929260.exe Token: SeDebugPrivilege 936 rk871089.exe Token: SeDebugPrivilege 3564 si385718.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2588 wrote to memory of 4276 2588 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe 66 PID 2588 wrote to memory of 4276 2588 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe 66 PID 2588 wrote to memory of 4276 2588 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe 66 PID 4276 wrote to memory of 4848 4276 un651685.exe 67 PID 4276 wrote to memory of 4848 4276 un651685.exe 67 PID 4276 wrote to memory of 4848 4276 un651685.exe 67 PID 4276 wrote to memory of 936 4276 un651685.exe 68 PID 4276 wrote to memory of 936 4276 un651685.exe 68 PID 4276 wrote to memory of 936 4276 un651685.exe 68 PID 2588 wrote to memory of 3564 2588 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe 70 PID 2588 wrote to memory of 3564 2588 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe 70 PID 2588 wrote to memory of 3564 2588 700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe"C:\Users\Admin\AppData\Local\Temp\700d69886c489285ce30a469f9839f660738061b796b9092f58a0b5000feccdc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un651685.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un651685.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\85929260.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\85929260.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk871089.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk871089.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si385718.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si385718.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
553KB
MD5fb24b053442350ac9b24aad11b7e158c
SHA18300efdb45eeb7f89732da8d6cb96745bf880e82
SHA25635d035094020935aad000fcc6632a406338e0a2c6d919c47d8955c0eb364d56c
SHA512c5f23e0e047671b6cf20ea7aa00a76c668b926f0ec218571ea6cb0f848977e833ecd16102e470b579ae6102b49d699f656941408ffcb9ff96b65abc9276ce89f
-
Filesize
553KB
MD5fb24b053442350ac9b24aad11b7e158c
SHA18300efdb45eeb7f89732da8d6cb96745bf880e82
SHA25635d035094020935aad000fcc6632a406338e0a2c6d919c47d8955c0eb364d56c
SHA512c5f23e0e047671b6cf20ea7aa00a76c668b926f0ec218571ea6cb0f848977e833ecd16102e470b579ae6102b49d699f656941408ffcb9ff96b65abc9276ce89f
-
Filesize
258KB
MD54716dbc835b834c0b505a2ed48c3f86e
SHA11b2a43231b88f9dce22fdfcf32d0a528e10f0641
SHA256a01e17bdd6b52560289ad9e6a221bfed25582243e0180f4aa4ed930e9ca52df1
SHA512b6429e998bafc0676988d7b35dc35daf1047e8b9f74196fe0b957ad29914ce322f5662bdd55181bba39193dd0e1d8ab2c7026d8babd38b8deff55e46fdcd96cf
-
Filesize
258KB
MD54716dbc835b834c0b505a2ed48c3f86e
SHA11b2a43231b88f9dce22fdfcf32d0a528e10f0641
SHA256a01e17bdd6b52560289ad9e6a221bfed25582243e0180f4aa4ed930e9ca52df1
SHA512b6429e998bafc0676988d7b35dc35daf1047e8b9f74196fe0b957ad29914ce322f5662bdd55181bba39193dd0e1d8ab2c7026d8babd38b8deff55e46fdcd96cf
-
Filesize
353KB
MD5a5e452a6039b3e5e003184667c887d9c
SHA12a21f31aeeddcd7479cdacac16972c38fac07b6c
SHA256d963d360b7aa995b5bd00e88492c247ecdf4b9879fb013d3a558e33b6e068b63
SHA512c277fd9872d69394c35279e9a53a50cd4d672b32afa94c34e81662d6996b28b1469f214ff35850077019cc66766d1e442c1abba9400b64f5eb0e399056eb0ce5
-
Filesize
353KB
MD5a5e452a6039b3e5e003184667c887d9c
SHA12a21f31aeeddcd7479cdacac16972c38fac07b6c
SHA256d963d360b7aa995b5bd00e88492c247ecdf4b9879fb013d3a558e33b6e068b63
SHA512c277fd9872d69394c35279e9a53a50cd4d672b32afa94c34e81662d6996b28b1469f214ff35850077019cc66766d1e442c1abba9400b64f5eb0e399056eb0ce5