Analysis
-
max time kernel
90s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26-04-2023 10:10
Static task
static1
General
-
Target
8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe
-
Size
694KB
-
MD5
99ab601ca051f854ef8e1181c93ecddd
-
SHA1
19c8050ee3d483931a3a38e8a6f2bf771689f683
-
SHA256
8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586
-
SHA512
ca26b98ea0f9766216e94a4558d0b6025d8fd14a49443e76833f95e738501da14425b71f62fd36bff379134680326624a6b2b59b5c8189db991736c40fc4519a
-
SSDEEP
12288:wy90Ho33h2Zv0L7ReGc63mbd1sU/fqiK1gmAQ4ZRhuxHv0iD/e7Zk9g9Fd+:wyv33wZc7RT3mZ1sV+mATjec8e7Zka7U
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 74521570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 74521570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 74521570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 74521570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 74521570.exe -
Executes dropped EXE 4 IoCs
pid Process 8 un575681.exe 4752 74521570.exe 968 rk854044.exe 3980 si073860.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 74521570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 74521570.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un575681.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un575681.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4752 74521570.exe 4752 74521570.exe 968 rk854044.exe 968 rk854044.exe 3980 si073860.exe 3980 si073860.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4752 74521570.exe Token: SeDebugPrivilege 968 rk854044.exe Token: SeDebugPrivilege 3980 si073860.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4192 wrote to memory of 8 4192 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe 66 PID 4192 wrote to memory of 8 4192 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe 66 PID 4192 wrote to memory of 8 4192 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe 66 PID 8 wrote to memory of 4752 8 un575681.exe 67 PID 8 wrote to memory of 4752 8 un575681.exe 67 PID 8 wrote to memory of 4752 8 un575681.exe 67 PID 8 wrote to memory of 968 8 un575681.exe 68 PID 8 wrote to memory of 968 8 un575681.exe 68 PID 8 wrote to memory of 968 8 un575681.exe 68 PID 4192 wrote to memory of 3980 4192 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe 70 PID 4192 wrote to memory of 3980 4192 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe 70 PID 4192 wrote to memory of 3980 4192 8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe"C:\Users\Admin\AppData\Local\Temp\8afbb85ddeb25335b82292457932e1368527255c4e2bfef32ec55f25eff7d586.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un575681.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un575681.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\74521570.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\74521570.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk854044.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk854044.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073860.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si073860.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
540KB
MD5828778e2ebef2df890d7bd38f286ed11
SHA196e0a0a42ee6320287898397d623b9e1d9ab1d7c
SHA25680b6a02506ed6f5d089a0cd18dd642664900f01849e0a301ef6cd355c07f6743
SHA5121d928cb54f0b3ff29f100da6b0514b21a4ec181286a4107d6026a0cd683af7cfe05a2392edb6d52a82d0290968e238a49c2f084fb8c6fd3b12e34b1cd95b824c
-
Filesize
540KB
MD5828778e2ebef2df890d7bd38f286ed11
SHA196e0a0a42ee6320287898397d623b9e1d9ab1d7c
SHA25680b6a02506ed6f5d089a0cd18dd642664900f01849e0a301ef6cd355c07f6743
SHA5121d928cb54f0b3ff29f100da6b0514b21a4ec181286a4107d6026a0cd683af7cfe05a2392edb6d52a82d0290968e238a49c2f084fb8c6fd3b12e34b1cd95b824c
-
Filesize
264KB
MD505315aca7e8db3fc62b8d8c40ff2f860
SHA10e2fd6e4b02674c4672f86fd42d5868d02f79c8f
SHA2563f0a33d847a9a423f089eb707ae0b093681e2d31f7e3170407fdde73111e9ab9
SHA51253fc3eb8c2d2786cfecba07421c96479bcf00001f7b6ee665d78f9cc16bc77a3b837393e3e831bcc958aff4da6a91047361e1a516c65951a40db5efe4a5dcb6c
-
Filesize
264KB
MD505315aca7e8db3fc62b8d8c40ff2f860
SHA10e2fd6e4b02674c4672f86fd42d5868d02f79c8f
SHA2563f0a33d847a9a423f089eb707ae0b093681e2d31f7e3170407fdde73111e9ab9
SHA51253fc3eb8c2d2786cfecba07421c96479bcf00001f7b6ee665d78f9cc16bc77a3b837393e3e831bcc958aff4da6a91047361e1a516c65951a40db5efe4a5dcb6c
-
Filesize
348KB
MD5138fbd97903dd8cf28fe5f8ed13ce2f3
SHA156806dfd2f5f0fed5c3ac3fe2f09d8532b4a3d0e
SHA256faed99e5ca7e618171f14459d8892f3aac172a220fc47ada52771fd60552e271
SHA512d479bdc8acb46179d1ff26d5ecf2124a2daabeb058c36a54cd2a0c8ec33267a61f6568e5fb73de9066d5d7ef150edcd61b7d10850a80fa2de0d2ae2900604ba4
-
Filesize
348KB
MD5138fbd97903dd8cf28fe5f8ed13ce2f3
SHA156806dfd2f5f0fed5c3ac3fe2f09d8532b4a3d0e
SHA256faed99e5ca7e618171f14459d8892f3aac172a220fc47ada52771fd60552e271
SHA512d479bdc8acb46179d1ff26d5ecf2124a2daabeb058c36a54cd2a0c8ec33267a61f6568e5fb73de9066d5d7ef150edcd61b7d10850a80fa2de0d2ae2900604ba4