Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:46

General

  • Target

    304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe

  • Size

    321KB

  • MD5

    6f6df11c0814860cc5a4fe7a9db87cc9

  • SHA1

    539bbcc5ec63af4255a65e20ffb1352338cf41d2

  • SHA256

    304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c

  • SHA512

    82bf7779e05bd6a734e51747f8fa8f879853c9869f88ecc0f7bf6bf13aeacdd47e7c506b9dde688c955c1f688f2889f8a8c92d263fcb411ec8663a43fe6ce31c

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 2 IoCs
  • sakari

    Sakari is a stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe
    "C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe"
    1⤵
    • Modifies security service
    • Windows security modification
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:400
    • C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe
      "C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe"
      2⤵
        PID:572
      • C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe
        õ¸
        2⤵
          PID:640
        • C:\Users\Admin\AppData\Local\Temp\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe
          õ¸
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:324

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\304a2a17f482efca5e8a9e59b7e17f0f7cbd3bce77680f72ef079a81eadab70c.exe.log
        Filesize

        226B

        MD5

        916851e072fbabc4796d8916c5131092

        SHA1

        d48a602229a690c512d5fdaf4c8d77547a88e7a2

        SHA256

        7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

        SHA512

        07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

      • memory/324-155-0x00000000073F0000-0x0000000007402000-memory.dmp
        Filesize

        72KB

      • memory/324-154-0x0000000007170000-0x000000000717A000-memory.dmp
        Filesize

        40KB

      • memory/324-153-0x0000000005560000-0x00000000055F2000-memory.dmp
        Filesize

        584KB

      • memory/324-152-0x0000000005A70000-0x0000000006014000-memory.dmp
        Filesize

        5.6MB

      • memory/324-150-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/324-149-0x0000000000000000-mapping.dmp
      • memory/400-148-0x0000000000000000-mapping.dmp
      • memory/1916-136-0x0000000005380000-0x00000000053E6000-memory.dmp
        Filesize

        408KB

      • memory/1916-147-0x0000000007800000-0x0000000007808000-memory.dmp
        Filesize

        32KB

      • memory/1916-140-0x0000000006780000-0x000000000679E000-memory.dmp
        Filesize

        120KB

      • memory/1916-141-0x0000000007B10000-0x000000000818A000-memory.dmp
        Filesize

        6.5MB

      • memory/1916-142-0x00000000074D0000-0x00000000074EA000-memory.dmp
        Filesize

        104KB

      • memory/1916-143-0x0000000007540000-0x000000000754A000-memory.dmp
        Filesize

        40KB

      • memory/1916-144-0x0000000007750000-0x00000000077E6000-memory.dmp
        Filesize

        600KB

      • memory/1916-145-0x0000000004FB0000-0x0000000004FBE000-memory.dmp
        Filesize

        56KB

      • memory/1916-146-0x0000000007810000-0x000000000782A000-memory.dmp
        Filesize

        104KB

      • memory/1916-139-0x0000000070700000-0x000000007074C000-memory.dmp
        Filesize

        304KB

      • memory/1916-138-0x00000000073A0000-0x00000000073D2000-memory.dmp
        Filesize

        200KB

      • memory/1916-137-0x00000000061D0000-0x00000000061EE000-memory.dmp
        Filesize

        120KB

      • memory/1916-131-0x0000000000000000-mapping.dmp
      • memory/1916-135-0x00000000052A0000-0x0000000005306000-memory.dmp
        Filesize

        408KB

      • memory/1916-134-0x0000000005200000-0x0000000005222000-memory.dmp
        Filesize

        136KB

      • memory/1916-133-0x0000000005530000-0x0000000005B58000-memory.dmp
        Filesize

        6.2MB

      • memory/1916-132-0x00000000028C0000-0x00000000028F6000-memory.dmp
        Filesize

        216KB

      • memory/4484-130-0x00000000005C0000-0x0000000000610000-memory.dmp
        Filesize

        320KB