Analysis
-
max time kernel
56s -
max time network
72s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 12:54
Static task
static1
General
-
Target
9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe
-
Size
694KB
-
MD5
6e824a11523082d2c07a3c13138d6b71
-
SHA1
8635f4eec398ea5cbb4d6f622acb5dc666ea11dd
-
SHA256
9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362
-
SHA512
4c724cae24aab832119e4685e16445d52cf15e1cfd71ae00f2ac056c6b560a43e5b55c37b4a40db71b6055330626cda3e594517015c33597177d5939c0f3e0e1
-
SSDEEP
12288:py90r9ZBepVZqirP8gXT3Ve6bZ1rXCONAtTcm3S1U75vleu2K701y:pyOEfqiL8+3VeIFCjtB3S1UDWK4Y
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 14856892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 14856892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 14856892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 14856892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 14856892.exe -
Executes dropped EXE 4 IoCs
pid Process 4116 un148287.exe 4576 14856892.exe 4312 rk772065.exe 4280 si333450.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 14856892.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 14856892.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un148287.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un148287.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4576 14856892.exe 4576 14856892.exe 4312 rk772065.exe 4312 rk772065.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4576 14856892.exe Token: SeDebugPrivilege 4312 rk772065.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4212 wrote to memory of 4116 4212 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe 66 PID 4212 wrote to memory of 4116 4212 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe 66 PID 4212 wrote to memory of 4116 4212 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe 66 PID 4116 wrote to memory of 4576 4116 un148287.exe 67 PID 4116 wrote to memory of 4576 4116 un148287.exe 67 PID 4116 wrote to memory of 4576 4116 un148287.exe 67 PID 4116 wrote to memory of 4312 4116 un148287.exe 68 PID 4116 wrote to memory of 4312 4116 un148287.exe 68 PID 4116 wrote to memory of 4312 4116 un148287.exe 68 PID 4212 wrote to memory of 4280 4212 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe 70 PID 4212 wrote to memory of 4280 4212 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe 70 PID 4212 wrote to memory of 4280 4212 9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe"C:\Users\Admin\AppData\Local\Temp\9f9d04746bb476a2bd42d750223baa7af699d0072c141720c35599af5f1a4362.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un148287.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un148287.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\14856892.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\14856892.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk772065.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk772065.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si333450.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si333450.exe2⤵
- Executes dropped EXE
PID:4280
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
541KB
MD5b12fa92472c160d77509a685ffb89de1
SHA1647708ee38ccdbbc9e68cfa1639b9c4a355e32da
SHA256b3a31a655d3fd6aad7ac7b5abfa80c2b3d6497ad16ef03df0d20b7ad1d7ef371
SHA5125a004254036dee45653a05d94b15f56554208e4b8e8b2960ebce73c235eab59e994af10a4b9257d785281b9d7730cba7f3c7f2784e1400b27019c78446d22e30
-
Filesize
541KB
MD5b12fa92472c160d77509a685ffb89de1
SHA1647708ee38ccdbbc9e68cfa1639b9c4a355e32da
SHA256b3a31a655d3fd6aad7ac7b5abfa80c2b3d6497ad16ef03df0d20b7ad1d7ef371
SHA5125a004254036dee45653a05d94b15f56554208e4b8e8b2960ebce73c235eab59e994af10a4b9257d785281b9d7730cba7f3c7f2784e1400b27019c78446d22e30
-
Filesize
257KB
MD5b850f41654139fdca3ea17f487fe9183
SHA15823560ebd5aa2ead79f07ca699016c5c98c531b
SHA256e7012fcfb33d1ad6f04e9b9a17f97fecabb9ce42deb2b2dbedd3a30fc01cc553
SHA5126802f84663ed6dc6dade2a4ec32395f4ac5a1ec71e7cee900462d69fc5fb594e66dfa184512dfd989a8d963b1aa54148d7e73eea8b56cdb8f15c4fdb3a2661a5
-
Filesize
257KB
MD5b850f41654139fdca3ea17f487fe9183
SHA15823560ebd5aa2ead79f07ca699016c5c98c531b
SHA256e7012fcfb33d1ad6f04e9b9a17f97fecabb9ce42deb2b2dbedd3a30fc01cc553
SHA5126802f84663ed6dc6dade2a4ec32395f4ac5a1ec71e7cee900462d69fc5fb594e66dfa184512dfd989a8d963b1aa54148d7e73eea8b56cdb8f15c4fdb3a2661a5
-
Filesize
340KB
MD57a14eaa7d21ebc5ecb15fbb49fd3dc96
SHA1983d325d3bd7350e2ffbe5f9022abd13ea6292eb
SHA2569785bced23e8a6248e945ad64ca93ed3db5849c28c602c6f5d13182287f8167b
SHA512907332c093685907003e0d322229797cd93b2263e12c8fb2e40e8291168e60f7cca3308daf508a7b3122475a1edf7c6db36ef104775ac847039ce4783f27811c
-
Filesize
340KB
MD57a14eaa7d21ebc5ecb15fbb49fd3dc96
SHA1983d325d3bd7350e2ffbe5f9022abd13ea6292eb
SHA2569785bced23e8a6248e945ad64ca93ed3db5849c28c602c6f5d13182287f8167b
SHA512907332c093685907003e0d322229797cd93b2263e12c8fb2e40e8291168e60f7cca3308daf508a7b3122475a1edf7c6db36ef104775ac847039ce4783f27811c