Analysis
-
max time kernel
49s -
max time network
65s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26-04-2023 08:54
Static task
static1
General
-
Target
c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe
-
Size
697KB
-
MD5
db68724b043fbb8561de194ab63b83a2
-
SHA1
45b7d2cfc356a47b10122d1d081a2800ff4e5515
-
SHA256
c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3
-
SHA512
eec2b90b041be6e18f6c49bc9e57e81618026eb46d0545a3e16b2b5974dec9a6711f72af309048213bf5e1650f440fb74554ac2f0de09a3422ce2e4ca01ca13d
-
SSDEEP
12288:By90DtDl73tVmetssNWeC7L5ha+VdtGAcZh6SBH2Kkpdr8bgjzlbmW66q:ByUll73tVmetss/W5hRdyVBWKkp18bgO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 37909185.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 37909185.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 37909185.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 37909185.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 37909185.exe -
Executes dropped EXE 4 IoCs
pid Process 4044 un876387.exe 4128 37909185.exe 3948 rk429865.exe 1720 si300723.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 37909185.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 37909185.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un876387.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un876387.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4128 37909185.exe 4128 37909185.exe 3948 rk429865.exe 3948 rk429865.exe 1720 si300723.exe 1720 si300723.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4128 37909185.exe Token: SeDebugPrivilege 3948 rk429865.exe Token: SeDebugPrivilege 1720 si300723.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4300 wrote to memory of 4044 4300 c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe 66 PID 4300 wrote to memory of 4044 4300 c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe 66 PID 4300 wrote to memory of 4044 4300 c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe 66 PID 4044 wrote to memory of 4128 4044 un876387.exe 67 PID 4044 wrote to memory of 4128 4044 un876387.exe 67 PID 4044 wrote to memory of 4128 4044 un876387.exe 67 PID 4044 wrote to memory of 3948 4044 un876387.exe 68 PID 4044 wrote to memory of 3948 4044 un876387.exe 68 PID 4044 wrote to memory of 3948 4044 un876387.exe 68 PID 4300 wrote to memory of 1720 4300 c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe 70 PID 4300 wrote to memory of 1720 4300 c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe 70 PID 4300 wrote to memory of 1720 4300 c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe"C:\Users\Admin\AppData\Local\Temp\c35c5568a760f4b03ad1f0316d56008bd0e42e8f9378a99af8dcddb633c34ea3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un876387.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un876387.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\37909185.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\37909185.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk429865.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk429865.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si300723.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si300723.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
543KB
MD53a69ada7caab7a53155728bbf901851b
SHA1f927fafd2cacb9fc0c61d6efcca117cf023d227e
SHA256838657c7736bc17ee1bf8e2ff52ee940350a1d13dbc6314ad2d981dcc29d1509
SHA5129ff3277895736a7b78076bad3266a3a976f05970cbecf0af58aace2e3babbeea1abfe182a82bdf1a5ece97c6558c621511b086453f464449a55583d521c497fa
-
Filesize
543KB
MD53a69ada7caab7a53155728bbf901851b
SHA1f927fafd2cacb9fc0c61d6efcca117cf023d227e
SHA256838657c7736bc17ee1bf8e2ff52ee940350a1d13dbc6314ad2d981dcc29d1509
SHA5129ff3277895736a7b78076bad3266a3a976f05970cbecf0af58aace2e3babbeea1abfe182a82bdf1a5ece97c6558c621511b086453f464449a55583d521c497fa
-
Filesize
265KB
MD5ca8c580c3ec4f36d27f2693a6dfcf9a9
SHA145e402da4e851682a72ce366f406d2d78e61a3af
SHA256e88f0964d8f78472213cad421e5d87232dbbea41bb0a9c3a627e4816e51c6ece
SHA512f36443cabf39ffa13fb526df63689cf3192d931c6ac65612177c32e4a57963ec636566afc8d33f9eeb2b7d73dd1f7d73a66ccf0554009e7223dba55d27e6e42f
-
Filesize
265KB
MD5ca8c580c3ec4f36d27f2693a6dfcf9a9
SHA145e402da4e851682a72ce366f406d2d78e61a3af
SHA256e88f0964d8f78472213cad421e5d87232dbbea41bb0a9c3a627e4816e51c6ece
SHA512f36443cabf39ffa13fb526df63689cf3192d931c6ac65612177c32e4a57963ec636566afc8d33f9eeb2b7d73dd1f7d73a66ccf0554009e7223dba55d27e6e42f
-
Filesize
347KB
MD5591d1fe3e2a52737f4ac889c82acd309
SHA1570d915f262ef639ff85036db304c993ba45eaa8
SHA256bce34d2674b691958c5535c7db76bc73c8635c5d85e79caad4ca050db4c58e19
SHA5123b0f46412cf3892d443b2d25d6a26b58f07d81b52a818a0684144507b702c39314e19331030bf8126983a2b2345d7fe2dc013a7fe7c5443a4b074bf7fa576417
-
Filesize
347KB
MD5591d1fe3e2a52737f4ac889c82acd309
SHA1570d915f262ef639ff85036db304c993ba45eaa8
SHA256bce34d2674b691958c5535c7db76bc73c8635c5d85e79caad4ca050db4c58e19
SHA5123b0f46412cf3892d443b2d25d6a26b58f07d81b52a818a0684144507b702c39314e19331030bf8126983a2b2345d7fe2dc013a7fe7c5443a4b074bf7fa576417