Analysis
-
max time kernel
53s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26/04/2023, 19:38
Static task
static1
General
-
Target
f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe
-
Size
690KB
-
MD5
0ccd0b27fef24186a11022e49e7d205a
-
SHA1
26f0b76e5d8188f57f90dccce40590294d6c1ecd
-
SHA256
f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631
-
SHA512
ef0d6f166164b3264adcea193218b498e0d412e0dd6464196720cec04dd5a52a7f0998ed38184c67132cfeb96c91f118e48d8e8e81e41037f4d7d18067d43eef
-
SSDEEP
12288:4y90aG4os2TKUbnFTmrtVfepqGMygGfniNwmBRX/fIEg7mWh:4yPG4osyj4tVkwNXX3IEg6Wh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 18979164.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 18979164.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 18979164.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 18979164.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 18979164.exe -
Executes dropped EXE 4 IoCs
pid Process 3904 un106321.exe 4816 18979164.exe 952 rk420478.exe 2080 si767369.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 18979164.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 18979164.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un106321.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un106321.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4816 18979164.exe 4816 18979164.exe 952 rk420478.exe 952 rk420478.exe 2080 si767369.exe 2080 si767369.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4816 18979164.exe Token: SeDebugPrivilege 952 rk420478.exe Token: SeDebugPrivilege 2080 si767369.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4052 wrote to memory of 3904 4052 f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe 67 PID 4052 wrote to memory of 3904 4052 f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe 67 PID 4052 wrote to memory of 3904 4052 f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe 67 PID 3904 wrote to memory of 4816 3904 un106321.exe 68 PID 3904 wrote to memory of 4816 3904 un106321.exe 68 PID 3904 wrote to memory of 4816 3904 un106321.exe 68 PID 3904 wrote to memory of 952 3904 un106321.exe 69 PID 3904 wrote to memory of 952 3904 un106321.exe 69 PID 3904 wrote to memory of 952 3904 un106321.exe 69 PID 4052 wrote to memory of 2080 4052 f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe 71 PID 4052 wrote to memory of 2080 4052 f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe 71 PID 4052 wrote to memory of 2080 4052 f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe"C:\Users\Admin\AppData\Local\Temp\f2ed2ac5b78703d4966d77cf7847128353bd51fe44c37f0c9fedd06953d62631.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un106321.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un106321.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\18979164.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\18979164.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk420478.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk420478.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si767369.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si767369.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
536KB
MD5ebc109999fe12b9218d0bc7f448c845f
SHA1cf316d2a38317d3f492a656e0eb120d26bf604c1
SHA25601982e7259ca5fa5578ea8dbf0ea19318a2e004ac3f1a7ee0f4d9967eb8202b4
SHA512ce237bf4d33bb3fe3f30a16f1245383ab1ebe6bc8c39c21770b78f5f30cd2976f0f2edce5d19f1bb8ad919b52d8464a756edaa8c826508c347ea1db95a6218aa
-
Filesize
536KB
MD5ebc109999fe12b9218d0bc7f448c845f
SHA1cf316d2a38317d3f492a656e0eb120d26bf604c1
SHA25601982e7259ca5fa5578ea8dbf0ea19318a2e004ac3f1a7ee0f4d9967eb8202b4
SHA512ce237bf4d33bb3fe3f30a16f1245383ab1ebe6bc8c39c21770b78f5f30cd2976f0f2edce5d19f1bb8ad919b52d8464a756edaa8c826508c347ea1db95a6218aa
-
Filesize
258KB
MD500d5064fc5f22f2d1f1bbc92ba8fe60b
SHA11f691e92b3cfeb98d3ba5dc4363713a20ca7f0f9
SHA25686b2761b627c593fde62e0b3d20bb99c57632ae840285ea56c8775560a516ff3
SHA51275ab6de0ebed9b755a9b4054bedc260d108d4fb4e8161c49a39bb9ff93174a0a3a301aed43122f08ef3ea960a5f1642968db9f92a0929bba92560345642522d7
-
Filesize
258KB
MD500d5064fc5f22f2d1f1bbc92ba8fe60b
SHA11f691e92b3cfeb98d3ba5dc4363713a20ca7f0f9
SHA25686b2761b627c593fde62e0b3d20bb99c57632ae840285ea56c8775560a516ff3
SHA51275ab6de0ebed9b755a9b4054bedc260d108d4fb4e8161c49a39bb9ff93174a0a3a301aed43122f08ef3ea960a5f1642968db9f92a0929bba92560345642522d7
-
Filesize
341KB
MD576da484b11c14ace5cead39d0c51af03
SHA1b4b48a2a523d9f6dc59b08999235140c4b479967
SHA256c6bce63c470c0469e83cd3cbb1259473f2529bb9214db827505f07f72b08a97f
SHA512c443403660d59a9a83deeb9edb62ca7d07c4d4664aec99bae4141fb122b3982064fd3fd551798fb3d59b9070f2ccf727a011cf603b77066d7cb5e84c8ad25845
-
Filesize
341KB
MD576da484b11c14ace5cead39d0c51af03
SHA1b4b48a2a523d9f6dc59b08999235140c4b479967
SHA256c6bce63c470c0469e83cd3cbb1259473f2529bb9214db827505f07f72b08a97f
SHA512c443403660d59a9a83deeb9edb62ca7d07c4d4664aec99bae4141fb122b3982064fd3fd551798fb3d59b9070f2ccf727a011cf603b77066d7cb5e84c8ad25845