Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 13:27
Static task
static1
General
-
Target
163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe
-
Size
694KB
-
MD5
9a3eba68ad67529edc564c505ec8c3c7
-
SHA1
38124ff5eb7c9725bb9b1aed76a03112e4acc304
-
SHA256
163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b
-
SHA512
08c42096181c93b65c746f8deae38fff34b0fb373d48951e9a26f25b9e57ab33ca95809001a1e2eab1633f8fbd63ebd4a529bdf6338c61619b74e35e19d6929b
-
SSDEEP
12288:cy90IyPBtTsXGYIBpMU1gnddNXtUHptLJ/AszcASlUx5vleu2KGw3Xs:cy3yPB+X8DR1gnbN9UH3fIASlUxWKtXs
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 66157028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 66157028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 66157028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 66157028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 66157028.exe -
Executes dropped EXE 4 IoCs
pid Process 4300 un470150.exe 4612 66157028.exe 3576 rk524777.exe 3928 si573803.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 66157028.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 66157028.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un470150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un470150.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4612 66157028.exe 4612 66157028.exe 3576 rk524777.exe 3576 rk524777.exe 3928 si573803.exe 3928 si573803.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4612 66157028.exe Token: SeDebugPrivilege 3576 rk524777.exe Token: SeDebugPrivilege 3928 si573803.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3628 wrote to memory of 4300 3628 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe 66 PID 3628 wrote to memory of 4300 3628 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe 66 PID 3628 wrote to memory of 4300 3628 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe 66 PID 4300 wrote to memory of 4612 4300 un470150.exe 67 PID 4300 wrote to memory of 4612 4300 un470150.exe 67 PID 4300 wrote to memory of 4612 4300 un470150.exe 67 PID 4300 wrote to memory of 3576 4300 un470150.exe 68 PID 4300 wrote to memory of 3576 4300 un470150.exe 68 PID 4300 wrote to memory of 3576 4300 un470150.exe 68 PID 3628 wrote to memory of 3928 3628 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe 70 PID 3628 wrote to memory of 3928 3628 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe 70 PID 3628 wrote to memory of 3928 3628 163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe"C:\Users\Admin\AppData\Local\Temp\163bfe62c5d39a936a494e7b2fa43d81904b75b78ba5969b71bb5ab38bccb84b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un470150.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un470150.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\66157028.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\66157028.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk524777.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk524777.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si573803.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si573803.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5342c5bf0cbf60dce2139106dc3ad8416
SHA1c536f6fea70fa629c54f23092091686f7db44456
SHA256c81ed6c78358df2e0866d796b32f9022eb30bc5aa0f654c0f70f56399be43244
SHA5129b1edc7807fa9ea008fd8d7bd38bb241faf75e33a98ebaa500e03601984e8e6bf4990d285dd552e92d9d3e915c6f2656fe16f755a006a8fb29ebd5be04d954ee
-
Filesize
540KB
MD5342c5bf0cbf60dce2139106dc3ad8416
SHA1c536f6fea70fa629c54f23092091686f7db44456
SHA256c81ed6c78358df2e0866d796b32f9022eb30bc5aa0f654c0f70f56399be43244
SHA5129b1edc7807fa9ea008fd8d7bd38bb241faf75e33a98ebaa500e03601984e8e6bf4990d285dd552e92d9d3e915c6f2656fe16f755a006a8fb29ebd5be04d954ee
-
Filesize
257KB
MD5d11fd98faf5d2b68f484b2ecbd009c6e
SHA17648326bf7725feb189749ee830b8dc07a4aa5f5
SHA256a219bb6aae6fc35d45e6ccb8b39f1dc684394c69c57f5d831b279000ba9b096b
SHA51236fae13f13d5c5dc02dd5a341b42aeabcfd05bab05912f42ef26211d3c18aacffdcda393f7bddb8736000e683eaab6ec16a0608f36cefa181d967a35d6607dc5
-
Filesize
257KB
MD5d11fd98faf5d2b68f484b2ecbd009c6e
SHA17648326bf7725feb189749ee830b8dc07a4aa5f5
SHA256a219bb6aae6fc35d45e6ccb8b39f1dc684394c69c57f5d831b279000ba9b096b
SHA51236fae13f13d5c5dc02dd5a341b42aeabcfd05bab05912f42ef26211d3c18aacffdcda393f7bddb8736000e683eaab6ec16a0608f36cefa181d967a35d6607dc5
-
Filesize
340KB
MD594f4774ee44a70ea144801c5903461e6
SHA1a5929154c9cb8e9fa2694bf1f9408ab70ccb29d8
SHA2563ca2c1a2ca923c7886493e079bd3b96864c32ea8613818eb4ae8358da4769441
SHA512d7577dd96d50dc04b53ac89aeb7aefd8146d64ce825582b102f1c0668f88ac8919d4afee3c4f565ed850aff53b2a7311abc811225a89a5830e512aaa09089b21
-
Filesize
340KB
MD594f4774ee44a70ea144801c5903461e6
SHA1a5929154c9cb8e9fa2694bf1f9408ab70ccb29d8
SHA2563ca2c1a2ca923c7886493e079bd3b96864c32ea8613818eb4ae8358da4769441
SHA512d7577dd96d50dc04b53ac89aeb7aefd8146d64ce825582b102f1c0668f88ac8919d4afee3c4f565ed850aff53b2a7311abc811225a89a5830e512aaa09089b21