Analysis
-
max time kernel
51s -
max time network
74s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 12:16
Static task
static1
General
-
Target
60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe
-
Size
695KB
-
MD5
896553c779f25399ad0cef39a758ba4b
-
SHA1
66d3b23925f9e1fcb1cc7370e4d183b1f09c0200
-
SHA256
60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7
-
SHA512
a13e65312310a9ba2c24aae4ed2d41410aceccf787f3a4038658a68704466e1135554ae60ed0394890c00c08add5e3f207c8f7a251e31c0dc9ab171b5062ad31
-
SSDEEP
12288:iy903dTLREAqt7FLe/Xg3FhT7CDNUg5zVkkxHeP9MD0bWA:iywSRqw1cDNF5zVkKM4rA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 02845440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 02845440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 02845440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 02845440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 02845440.exe -
Executes dropped EXE 4 IoCs
pid Process 5048 un456813.exe 3560 02845440.exe 3576 rk890509.exe 4020 si028554.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 02845440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 02845440.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un456813.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un456813.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3560 02845440.exe 3560 02845440.exe 3576 rk890509.exe 3576 rk890509.exe 4020 si028554.exe 4020 si028554.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3560 02845440.exe Token: SeDebugPrivilege 3576 rk890509.exe Token: SeDebugPrivilege 4020 si028554.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3944 wrote to memory of 5048 3944 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe 66 PID 3944 wrote to memory of 5048 3944 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe 66 PID 3944 wrote to memory of 5048 3944 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe 66 PID 5048 wrote to memory of 3560 5048 un456813.exe 67 PID 5048 wrote to memory of 3560 5048 un456813.exe 67 PID 5048 wrote to memory of 3560 5048 un456813.exe 67 PID 5048 wrote to memory of 3576 5048 un456813.exe 68 PID 5048 wrote to memory of 3576 5048 un456813.exe 68 PID 5048 wrote to memory of 3576 5048 un456813.exe 68 PID 3944 wrote to memory of 4020 3944 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe 70 PID 3944 wrote to memory of 4020 3944 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe 70 PID 3944 wrote to memory of 4020 3944 60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe"C:\Users\Admin\AppData\Local\Temp\60c9289d270aa9a8b6d3554ff89912ac7c5fc6358a53265d15c8ebcb7b80b3d7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un456813.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un456813.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02845440.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02845440.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk890509.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk890509.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si028554.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si028554.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
542KB
MD5df21fefbbdbcba90546097e5270e80a9
SHA179427d83dee4fae40c9843c0dc73edaa175e0838
SHA2563973dddc8cffaf83487819d164ff8bd385e149d4f64a67cdda18414b72bb454e
SHA51236ebe1adf9fe86f74b314a7c7dd8a5b690d2afd97e1332e37428d08b9f3a6b25312a712c3b195d714b93a94e9cfb9f5f6aec6f3e1a3294a7f416d2a84ad55acd
-
Filesize
542KB
MD5df21fefbbdbcba90546097e5270e80a9
SHA179427d83dee4fae40c9843c0dc73edaa175e0838
SHA2563973dddc8cffaf83487819d164ff8bd385e149d4f64a67cdda18414b72bb454e
SHA51236ebe1adf9fe86f74b314a7c7dd8a5b690d2afd97e1332e37428d08b9f3a6b25312a712c3b195d714b93a94e9cfb9f5f6aec6f3e1a3294a7f416d2a84ad55acd
-
Filesize
258KB
MD5e2a77cb2baa8fabbb6d5030a125a10f5
SHA154d16b9ae9da5d0ead6591eee4a54cbac1b386d9
SHA2563ae5fed8d4f66ff93a97330d056db647849d393b4c6b94f4f7d1978d8c038a20
SHA5122116d2f98ee4ca296b6be9a30db532087823255fbaa9c7def1f3696976762a8141b605c998334513dcae289d5adcefb0e7aa3d1a41edf746424c3ff961efbf6a
-
Filesize
258KB
MD5e2a77cb2baa8fabbb6d5030a125a10f5
SHA154d16b9ae9da5d0ead6591eee4a54cbac1b386d9
SHA2563ae5fed8d4f66ff93a97330d056db647849d393b4c6b94f4f7d1978d8c038a20
SHA5122116d2f98ee4ca296b6be9a30db532087823255fbaa9c7def1f3696976762a8141b605c998334513dcae289d5adcefb0e7aa3d1a41edf746424c3ff961efbf6a
-
Filesize
340KB
MD52654a8995d01a1999d2c39e8cd3d93ab
SHA1f5c3a6133317ae2fa17730edb3106162067721d7
SHA25664455f6c252d2aa99b812171b013ded17279bb6ba8ee62c6511ce71cca5339f1
SHA512c58f26b0047f90f8457f54898adb11e30ea4cc67baa3aaa98c954168473967f483fe6ca0a9588fcd29c64e60d040bcfb08af813e178e75de12ba8ac4a5d0b354
-
Filesize
340KB
MD52654a8995d01a1999d2c39e8cd3d93ab
SHA1f5c3a6133317ae2fa17730edb3106162067721d7
SHA25664455f6c252d2aa99b812171b013ded17279bb6ba8ee62c6511ce71cca5339f1
SHA512c58f26b0047f90f8457f54898adb11e30ea4cc67baa3aaa98c954168473967f483fe6ca0a9588fcd29c64e60d040bcfb08af813e178e75de12ba8ac4a5d0b354