Analysis
-
max time kernel
111s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 00:58
Static task
static1
General
-
Target
799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe
-
Size
563KB
-
MD5
3fba57cb8370cab0b5db9e9f03615b0d
-
SHA1
4355589f1572e39ff630b6a74d17a8476a7bfc6b
-
SHA256
799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44
-
SHA512
4a1fa1356eca2f82b801229d9a2568e2bd283534822222547ef6f12d78cc4e3da444c00d48f0d96f73d65d57500ec909556cd5cadc551cd4ce18f5fad13a28c7
-
SSDEEP
12288:Dy90CVGr7xbAu28RBnr3h5I1Qz20vTTnMRPqDa9D7X:Dy7VGr7JVfrx0cBvTD2i293X
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 32861089.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 32861089.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 32861089.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 32861089.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 32861089.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 32861089.exe -
Executes dropped EXE 4 IoCs
pid Process 316 st614114.exe 448 32861089.exe 220 kp984271.exe 3180 lr387788.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 32861089.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st614114.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st614114.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4712 220 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 448 32861089.exe 448 32861089.exe 220 kp984271.exe 220 kp984271.exe 3180 lr387788.exe 3180 lr387788.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 448 32861089.exe Token: SeDebugPrivilege 220 kp984271.exe Token: SeDebugPrivilege 3180 lr387788.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1716 wrote to memory of 316 1716 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe 83 PID 1716 wrote to memory of 316 1716 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe 83 PID 1716 wrote to memory of 316 1716 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe 83 PID 316 wrote to memory of 448 316 st614114.exe 84 PID 316 wrote to memory of 448 316 st614114.exe 84 PID 316 wrote to memory of 220 316 st614114.exe 91 PID 316 wrote to memory of 220 316 st614114.exe 91 PID 316 wrote to memory of 220 316 st614114.exe 91 PID 1716 wrote to memory of 3180 1716 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe 96 PID 1716 wrote to memory of 3180 1716 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe 96 PID 1716 wrote to memory of 3180 1716 799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe"C:\Users\Admin\AppData\Local\Temp\799c753afc25c52452ebb20a93aee59063f188440a6ff0383bdf14c3c344ed44.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st614114.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st614114.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\32861089.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\32861089.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp984271.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp984271.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 20724⤵
- Program crash
PID:4712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr387788.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr387788.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 220 -ip 2201⤵PID:4588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
409KB
MD5b499515ff1d5355692caa8e966806a84
SHA186cb3a787836b555e99d9618a3c562358c77ac9e
SHA256ac04db5dc64deba852cd0bb9ff5a7a41dd9701557d0d938c1d19f72a898d5bc3
SHA512f7bf231f0265796fa4dec8014a4a818850fe0d91e064d2d2507114418f5e867148a9246fb7579ae81e601dfaa57b28c035d81708bae2a788a1463d8bf30e4003
-
Filesize
409KB
MD5b499515ff1d5355692caa8e966806a84
SHA186cb3a787836b555e99d9618a3c562358c77ac9e
SHA256ac04db5dc64deba852cd0bb9ff5a7a41dd9701557d0d938c1d19f72a898d5bc3
SHA512f7bf231f0265796fa4dec8014a4a818850fe0d91e064d2d2507114418f5e867148a9246fb7579ae81e601dfaa57b28c035d81708bae2a788a1463d8bf30e4003
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
361KB
MD5f4d661376ce50eeaf9ceac00fa480af0
SHA1f073c8c9eac9af4247539bda92a517626db52078
SHA256880aab960a44dd5de0392196991a6048d7ccea326d0b90290a1ab2bcb4f44852
SHA512309ff90ac992d8fa913da0ff16e20953a6b3ea0fd726f2be1a92fc00b97cadece4dc7077061d7b87627b286864e6defc154fd2d28191869fe32f2b3ac32bee46
-
Filesize
361KB
MD5f4d661376ce50eeaf9ceac00fa480af0
SHA1f073c8c9eac9af4247539bda92a517626db52078
SHA256880aab960a44dd5de0392196991a6048d7ccea326d0b90290a1ab2bcb4f44852
SHA512309ff90ac992d8fa913da0ff16e20953a6b3ea0fd726f2be1a92fc00b97cadece4dc7077061d7b87627b286864e6defc154fd2d28191869fe32f2b3ac32bee46