Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 18:50
Static task
static1
General
-
Target
a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe
-
Size
308KB
-
MD5
b1558cd55f5724c03021b61f74598690
-
SHA1
7b1dfbad95dd0875ff7c0453d4080678429613d1
-
SHA256
a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c
-
SHA512
3fc6f0f287305acf0e23c22fd16f47bac296cf1f12a7c35a21f6a1696fd88abb998da6f6df85e61747391047555737d7c87c6101055302ce33e4ce61d39f8532
-
SSDEEP
6144:Kly+bnr+3p0yN90QEMlEY+zbPso4JfzrovwXaJtkLf0:LMr/y90Kb+z7ef9XaJtkg
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection g5069005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" g5069005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" g5069005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" g5069005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" g5069005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" g5069005.exe -
Executes dropped EXE 2 IoCs
pid Process 3176 g5069005.exe 548 h7127234.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features g5069005.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" g5069005.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3176 g5069005.exe 3176 g5069005.exe 548 h7127234.exe 548 h7127234.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3176 g5069005.exe Token: SeDebugPrivilege 548 h7127234.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1804 wrote to memory of 3176 1804 a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe 84 PID 1804 wrote to memory of 3176 1804 a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe 84 PID 1804 wrote to memory of 3176 1804 a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe 84 PID 1804 wrote to memory of 548 1804 a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe 85 PID 1804 wrote to memory of 548 1804 a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe 85 PID 1804 wrote to memory of 548 1804 a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe"C:\Users\Admin\AppData\Local\Temp\a338681d4b6b150332e27743c2b80b9826d214ddcb096178aa53f14c229f558c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g5069005.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g5069005.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7127234.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h7127234.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD534b6d2fb9fe885aed8043a4bdc674d9f
SHA13aa7b765762b5e29902a0abec22ab343683d5fa6
SHA25674c5f3993cf7edb5abfadd49f7585416cbc598a9d399ba1a40a3a45724831c16
SHA51288262f34fc08e7ada45611b9692e0ec9c02fbf582977f1037602dcbbd5cc1389b23159748ee31c0014712b5032a8c61480c0dc1315e2ddd6da85f7e64081ccb8
-
Filesize
176KB
MD534b6d2fb9fe885aed8043a4bdc674d9f
SHA13aa7b765762b5e29902a0abec22ab343683d5fa6
SHA25674c5f3993cf7edb5abfadd49f7585416cbc598a9d399ba1a40a3a45724831c16
SHA51288262f34fc08e7ada45611b9692e0ec9c02fbf582977f1037602dcbbd5cc1389b23159748ee31c0014712b5032a8c61480c0dc1315e2ddd6da85f7e64081ccb8
-
Filesize
136KB
MD509581ac511e754811de1472e86418f06
SHA168842983b0d9b2e1f5eba562674307a974bc1ebe
SHA2563c6e5e885d599338332e55c8483be971b89dd72926b3eea1b42ff1166317f7d9
SHA5127317a95ec5330b581f8a7d22cbf0dba1afd7cacb29cf3e63bd4e139283ceb13a0c7198658db8340aa85a057d8aa6b9582a33084a1a01d58a1f76e0d2d399bc80
-
Filesize
136KB
MD509581ac511e754811de1472e86418f06
SHA168842983b0d9b2e1f5eba562674307a974bc1ebe
SHA2563c6e5e885d599338332e55c8483be971b89dd72926b3eea1b42ff1166317f7d9
SHA5127317a95ec5330b581f8a7d22cbf0dba1afd7cacb29cf3e63bd4e139283ceb13a0c7198658db8340aa85a057d8aa6b9582a33084a1a01d58a1f76e0d2d399bc80