Analysis
-
max time kernel
54s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26/04/2023, 09:30
Static task
static1
General
-
Target
cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe
-
Size
695KB
-
MD5
4803213ace367c4ae4906407f263fefd
-
SHA1
669be67c184370f38361fb7835941c7605be4286
-
SHA256
cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85
-
SHA512
c8aa44dd051059f85aa33d0b3dcde2994d377e2fc8cee5761bd7b7a2c1cf80ac6670d491d60d591f709ac6510b9a67d8d57ba4b150bf7a83b72e4b356a0f3375
-
SSDEEP
12288:by901mBJSw/j1zmyMzPQOtMrLCfOaK1gmkQJZRhucHm0iDue7D5zRoAhXDyrf:bykEb1zPqPQvL7j+mkCjX/Be7D5FFTS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 11992546.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 11992546.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 11992546.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 11992546.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 11992546.exe -
Executes dropped EXE 4 IoCs
pid Process 3596 un318158.exe 2344 11992546.exe 1472 rk791867.exe 3940 si867693.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 11992546.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 11992546.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un318158.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un318158.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2344 11992546.exe 2344 11992546.exe 1472 rk791867.exe 1472 rk791867.exe 3940 si867693.exe 3940 si867693.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2344 11992546.exe Token: SeDebugPrivilege 1472 rk791867.exe Token: SeDebugPrivilege 3940 si867693.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4148 wrote to memory of 3596 4148 cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe 66 PID 4148 wrote to memory of 3596 4148 cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe 66 PID 4148 wrote to memory of 3596 4148 cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe 66 PID 3596 wrote to memory of 2344 3596 un318158.exe 67 PID 3596 wrote to memory of 2344 3596 un318158.exe 67 PID 3596 wrote to memory of 2344 3596 un318158.exe 67 PID 3596 wrote to memory of 1472 3596 un318158.exe 68 PID 3596 wrote to memory of 1472 3596 un318158.exe 68 PID 3596 wrote to memory of 1472 3596 un318158.exe 68 PID 4148 wrote to memory of 3940 4148 cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe 70 PID 4148 wrote to memory of 3940 4148 cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe 70 PID 4148 wrote to memory of 3940 4148 cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe"C:\Users\Admin\AppData\Local\Temp\cb304900e55e096354696c56b40bf51722acd4ec00b6feeccf8d0f4cd2e23c85.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un318158.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un318158.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11992546.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\11992546.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk791867.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk791867.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si867693.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si867693.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
540KB
MD5976de7405d45ce636410a6b5d63aa6f7
SHA1702486583434a221d37e33a039377bd9e935cb39
SHA256ac91129b169e21eb5827890289ab5ab0f179ae0111e889066bad1c2e3f5e6609
SHA512f065a0b1198371601f4c13b72379870d4a36b0c6877b328a66c9a586003020fcd15721fb5c9387320a885319e31dd7ba777669a0023dbd3f0553759396a5a99c
-
Filesize
540KB
MD5976de7405d45ce636410a6b5d63aa6f7
SHA1702486583434a221d37e33a039377bd9e935cb39
SHA256ac91129b169e21eb5827890289ab5ab0f179ae0111e889066bad1c2e3f5e6609
SHA512f065a0b1198371601f4c13b72379870d4a36b0c6877b328a66c9a586003020fcd15721fb5c9387320a885319e31dd7ba777669a0023dbd3f0553759396a5a99c
-
Filesize
264KB
MD5ac5341f3f4c03961021630c151150778
SHA11437c94f3050e3bfe9d3c5c256207ce4fc208775
SHA2563e4eb9c607c8a04a4ef605c064031104622ce702ece7b2f31a478f649dab38f2
SHA512d73ad299468c28c84249d01d8d891152d307ff33503a285b0cd290b5de581ea1fe603a9a4b5ebdb48d14235a5418fd12fb7d2a18ece60ff8190f0c7e2eb76f12
-
Filesize
264KB
MD5ac5341f3f4c03961021630c151150778
SHA11437c94f3050e3bfe9d3c5c256207ce4fc208775
SHA2563e4eb9c607c8a04a4ef605c064031104622ce702ece7b2f31a478f649dab38f2
SHA512d73ad299468c28c84249d01d8d891152d307ff33503a285b0cd290b5de581ea1fe603a9a4b5ebdb48d14235a5418fd12fb7d2a18ece60ff8190f0c7e2eb76f12
-
Filesize
348KB
MD57c00e3f3d48a898926c7275ad5e966b6
SHA1b94d481f7f979cecea4b08a3b17101a6f57e21eb
SHA25629002fb70a67a1dda58e8fc7a95046955aa56411888ec7d79462cbc91ccd4365
SHA512a08065084a75cad86bad9a3e3736f527b3f7a7cedc2680aac00376929c67806a7d279d86f2b313d72548b13a0327e52bd8ca277bf1117272eec0e2ff2bd8f0ec
-
Filesize
348KB
MD57c00e3f3d48a898926c7275ad5e966b6
SHA1b94d481f7f979cecea4b08a3b17101a6f57e21eb
SHA25629002fb70a67a1dda58e8fc7a95046955aa56411888ec7d79462cbc91ccd4365
SHA512a08065084a75cad86bad9a3e3736f527b3f7a7cedc2680aac00376929c67806a7d279d86f2b313d72548b13a0327e52bd8ca277bf1117272eec0e2ff2bd8f0ec