Analysis
-
max time kernel
50s -
max time network
71s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
26/04/2023, 20:39
Static task
static1
General
-
Target
b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe
-
Size
690KB
-
MD5
7a852d49e8b2c954a865cc7e71463a1c
-
SHA1
73e641823f67c102bf42ffb05ece6c275c3b548f
-
SHA256
b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4
-
SHA512
dcc2f8ed56f46936220dfb81a63aba0de9f99502781c80da3c8699304618827cc8f1cd65020c9ac280f9a7cd543f96af7d92e1c91fd3ce1edc23d910a9f023fd
-
SSDEEP
12288:7y908axVWxVBkfRk/LCRfz6DkaGiniNjm3JWit8UaA/2:7y4x4jGRwCRL6k3Nqx6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 97872417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 97872417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 97872417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 97872417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 97872417.exe -
Executes dropped EXE 4 IoCs
pid Process 1672 un132014.exe 4248 97872417.exe 3740 rk245286.exe 1804 si420129.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 97872417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 97872417.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un132014.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un132014.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4248 97872417.exe 4248 97872417.exe 3740 rk245286.exe 3740 rk245286.exe 1804 si420129.exe 1804 si420129.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4248 97872417.exe Token: SeDebugPrivilege 3740 rk245286.exe Token: SeDebugPrivilege 1804 si420129.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1484 wrote to memory of 1672 1484 b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe 66 PID 1484 wrote to memory of 1672 1484 b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe 66 PID 1484 wrote to memory of 1672 1484 b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe 66 PID 1672 wrote to memory of 4248 1672 un132014.exe 67 PID 1672 wrote to memory of 4248 1672 un132014.exe 67 PID 1672 wrote to memory of 4248 1672 un132014.exe 67 PID 1672 wrote to memory of 3740 1672 un132014.exe 68 PID 1672 wrote to memory of 3740 1672 un132014.exe 68 PID 1672 wrote to memory of 3740 1672 un132014.exe 68 PID 1484 wrote to memory of 1804 1484 b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe 70 PID 1484 wrote to memory of 1804 1484 b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe 70 PID 1484 wrote to memory of 1804 1484 b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe"C:\Users\Admin\AppData\Local\Temp\b6fadb96222a98a47d26771e4149f8f344290f186a79e7b58270cb7f61577cc4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un132014.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un132014.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\97872417.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\97872417.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk245286.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk245286.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si420129.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si420129.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5a953cc19a185562f06b0adce0759c529
SHA1a16a8de56d60debdade34f6cc5d12c61108ea5f3
SHA2569606b81e315089a88b32a208ef6103c654cc2e36a19e331a43912365bd87f383
SHA512f4d34902caa9fcda3194b5b8ae01260f15091514983354c1f04700b71c5b83589686dee2fd6fbe7f3258dd283cac92916afe316e801a0c1d2194b2636a8517ed
-
Filesize
136KB
MD5a953cc19a185562f06b0adce0759c529
SHA1a16a8de56d60debdade34f6cc5d12c61108ea5f3
SHA2569606b81e315089a88b32a208ef6103c654cc2e36a19e331a43912365bd87f383
SHA512f4d34902caa9fcda3194b5b8ae01260f15091514983354c1f04700b71c5b83589686dee2fd6fbe7f3258dd283cac92916afe316e801a0c1d2194b2636a8517ed
-
Filesize
536KB
MD56fae8e2bd4fa7814edddd6151cfd0d3e
SHA1cb83e42e5aaa92ccc94e2f7636e866f8946916d0
SHA2568d57858e43586c998b53b720e924adde240ef3b4cd86b9f2b7cab5c87679b004
SHA512e027fedd7aef030921e0e5828cc571b3cf115376fde422e91eb2964ac6b783631def6724dc2288e80ae37d91a9616288555e856b9a5de690e7fc8eccdcab7388
-
Filesize
536KB
MD56fae8e2bd4fa7814edddd6151cfd0d3e
SHA1cb83e42e5aaa92ccc94e2f7636e866f8946916d0
SHA2568d57858e43586c998b53b720e924adde240ef3b4cd86b9f2b7cab5c87679b004
SHA512e027fedd7aef030921e0e5828cc571b3cf115376fde422e91eb2964ac6b783631def6724dc2288e80ae37d91a9616288555e856b9a5de690e7fc8eccdcab7388
-
Filesize
258KB
MD5f17b8a6c175a4c19c9bb72b03f7aacd1
SHA1732b132567f222d22aab3b886273bb7eece2f966
SHA256034e8b0aa8c2d0a763a9365e8088b6f2d36cbc30dc066b45dee7aa4d7cfea69a
SHA5122cb17ec6569a8b2e378b7d8297fa182cf772506f46b44710baf33dbe20c408e2640ec0501524649f929b1b196696fe775c034194d01df4d95351645160dedd29
-
Filesize
258KB
MD5f17b8a6c175a4c19c9bb72b03f7aacd1
SHA1732b132567f222d22aab3b886273bb7eece2f966
SHA256034e8b0aa8c2d0a763a9365e8088b6f2d36cbc30dc066b45dee7aa4d7cfea69a
SHA5122cb17ec6569a8b2e378b7d8297fa182cf772506f46b44710baf33dbe20c408e2640ec0501524649f929b1b196696fe775c034194d01df4d95351645160dedd29
-
Filesize
341KB
MD59245462f1c371ed69efc8609afd259cb
SHA130a9f8ad7077744b94c879127d07ac3e1a8cce57
SHA256a3da94d94ea1261d55ec3b46a2a30573428bc6280fe101b5b44efde202f7e352
SHA5121725fe3ac92e54240985f0af2a3226882108ac75683caf14b34c8459102afd7fbfd5e94c1ac91051e06a0c08fc94c5b9fda789b1d032209eb4417b20bbbe7573
-
Filesize
341KB
MD59245462f1c371ed69efc8609afd259cb
SHA130a9f8ad7077744b94c879127d07ac3e1a8cce57
SHA256a3da94d94ea1261d55ec3b46a2a30573428bc6280fe101b5b44efde202f7e352
SHA5121725fe3ac92e54240985f0af2a3226882108ac75683caf14b34c8459102afd7fbfd5e94c1ac91051e06a0c08fc94c5b9fda789b1d032209eb4417b20bbbe7573