Analysis
-
max time kernel
52s -
max time network
63s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
25-04-2023 13:38
Static task
static1
General
-
Target
10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe
-
Size
694KB
-
MD5
396a115783579f92acee0d50b3db982e
-
SHA1
ec842757b4eb30cca5cda10a839effebd796dcf4
-
SHA256
10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d
-
SHA512
f1ef59ef0109b00b75483c5838541e4e7e0148b6cd9d0f41be42c2d81e534e7414af95ada43be9f74e016dfdb11ccdfaa96eb04188d88e20d250d7bb23213c18
-
SSDEEP
12288:oy90YibYoT8MjfaEH29+P2YoPifsp/AsnzlUsUx5vleu2KXina2Sn4J:oyiQOfaEHWyloKmzlUsUxWKtFn4J
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 22461417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 22461417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 22461417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 22461417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 22461417.exe -
Executes dropped EXE 4 IoCs
pid Process 2592 un287230.exe 2688 22461417.exe 4736 rk208861.exe 2596 si487599.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 22461417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 22461417.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un287230.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un287230.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2688 22461417.exe 2688 22461417.exe 4736 rk208861.exe 4736 rk208861.exe 2596 si487599.exe 2596 si487599.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2688 22461417.exe Token: SeDebugPrivilege 4736 rk208861.exe Token: SeDebugPrivilege 2596 si487599.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1012 wrote to memory of 2592 1012 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe 66 PID 1012 wrote to memory of 2592 1012 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe 66 PID 1012 wrote to memory of 2592 1012 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe 66 PID 2592 wrote to memory of 2688 2592 un287230.exe 67 PID 2592 wrote to memory of 2688 2592 un287230.exe 67 PID 2592 wrote to memory of 2688 2592 un287230.exe 67 PID 2592 wrote to memory of 4736 2592 un287230.exe 68 PID 2592 wrote to memory of 4736 2592 un287230.exe 68 PID 2592 wrote to memory of 4736 2592 un287230.exe 68 PID 1012 wrote to memory of 2596 1012 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe 70 PID 1012 wrote to memory of 2596 1012 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe 70 PID 1012 wrote to memory of 2596 1012 10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe"C:\Users\Admin\AppData\Local\Temp\10b858faebcb6d870e301908f31d7eccdba6d49db8e6b00adb936cb87fb15f7d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un287230.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un287230.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\22461417.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\22461417.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk208861.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk208861.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si487599.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si487599.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5a8be64c04659c169c0b763296cd70f89
SHA125795cdb477adc1b0d8b0663daedd9c5e4f0736f
SHA2564154295ced1af4dfc227a28ffcac82abf94189b0c5a8fbae88f1e07af75eb371
SHA512e3000781e074aaa3208a76b0dd4b4723c3dd417358567298312077992a76138c5acac63f774102d5ed3ba6021b2f839a7c432c0bef51de75d728f4cfbf0fff3b
-
Filesize
540KB
MD5a8be64c04659c169c0b763296cd70f89
SHA125795cdb477adc1b0d8b0663daedd9c5e4f0736f
SHA2564154295ced1af4dfc227a28ffcac82abf94189b0c5a8fbae88f1e07af75eb371
SHA512e3000781e074aaa3208a76b0dd4b4723c3dd417358567298312077992a76138c5acac63f774102d5ed3ba6021b2f839a7c432c0bef51de75d728f4cfbf0fff3b
-
Filesize
257KB
MD5f70bb6e3e854694c767a2d361e0c4551
SHA15278c10fc2c10a8791204828eb5f54e199586f6e
SHA256a81f063c1834fa5c71ee4613bcb6262637bb20fee368ce09e2a27727e0b3fb83
SHA5122f6142600f531cda77823d4fd6a5c6366fc4c28d6539a0b1526cd2d96e7aa4b36606ea61d6a696aac51fbf42823b00c448a93087daddebbdae5c6e9340383cd6
-
Filesize
257KB
MD5f70bb6e3e854694c767a2d361e0c4551
SHA15278c10fc2c10a8791204828eb5f54e199586f6e
SHA256a81f063c1834fa5c71ee4613bcb6262637bb20fee368ce09e2a27727e0b3fb83
SHA5122f6142600f531cda77823d4fd6a5c6366fc4c28d6539a0b1526cd2d96e7aa4b36606ea61d6a696aac51fbf42823b00c448a93087daddebbdae5c6e9340383cd6
-
Filesize
340KB
MD559f36bcd7c4a74a4b385569880d12fdc
SHA11b2ed2b1e6ee644ab98bdd070caeac0b2f488108
SHA256d4825aca3b066e90e597837f33a3da24b2c8acf930e2a2b8be43173082bae324
SHA512ea738c2c46d4b233b79c0248fc81cc6db3c00518fae7fadc6984bdab7e08e4f298f91d65d6e4d0642ba6281aba8c6060f15224e8abbf4b432c533db1e419b33c
-
Filesize
340KB
MD559f36bcd7c4a74a4b385569880d12fdc
SHA11b2ed2b1e6ee644ab98bdd070caeac0b2f488108
SHA256d4825aca3b066e90e597837f33a3da24b2c8acf930e2a2b8be43173082bae324
SHA512ea738c2c46d4b233b79c0248fc81cc6db3c00518fae7fadc6984bdab7e08e4f298f91d65d6e4d0642ba6281aba8c6060f15224e8abbf4b432c533db1e419b33c