Analysis
-
max time kernel
99s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 08:53
Static task
static1
General
-
Target
6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe
-
Size
618KB
-
MD5
648add0222a7965230580cf5daa5ded3
-
SHA1
7d5fd8378cbe1601396d5fea71cfcea9df73d647
-
SHA256
6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4
-
SHA512
9312b179eb79987c07f732775bb7f3815ff70af51b4bd79fdf6d00eb071d6bfd48c45f5c6bb0ad69e79608e001eee9a38281240ae26e7bc33c45ad6b330b038d
-
SSDEEP
12288:sy90LO+/G2KqsuTX+MC1MdxXvI0ZpXKeR5chNPjTlwuY7NPkNNyvs2Fv:syrlqHTX+MCSdxXA0ZpaTnlI7KNyEU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 02242504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 02242504.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 02242504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 02242504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 02242504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 02242504.exe -
Executes dropped EXE 4 IoCs
pid Process 2640 st823334.exe 1648 02242504.exe 900 kp002421.exe 668 lr923942.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 02242504.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st823334.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st823334.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2176 900 WerFault.exe 86 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1648 02242504.exe 1648 02242504.exe 900 kp002421.exe 900 kp002421.exe 668 lr923942.exe 668 lr923942.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1648 02242504.exe Token: SeDebugPrivilege 900 kp002421.exe Token: SeDebugPrivilege 668 lr923942.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3444 wrote to memory of 2640 3444 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe 84 PID 3444 wrote to memory of 2640 3444 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe 84 PID 3444 wrote to memory of 2640 3444 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe 84 PID 2640 wrote to memory of 1648 2640 st823334.exe 85 PID 2640 wrote to memory of 1648 2640 st823334.exe 85 PID 2640 wrote to memory of 900 2640 st823334.exe 86 PID 2640 wrote to memory of 900 2640 st823334.exe 86 PID 2640 wrote to memory of 900 2640 st823334.exe 86 PID 3444 wrote to memory of 668 3444 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe 89 PID 3444 wrote to memory of 668 3444 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe 89 PID 3444 wrote to memory of 668 3444 6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe"C:\Users\Admin\AppData\Local\Temp\6ac1ba9ca0c59ad3bd9655eae0c1b112b836cbfb8c4574c3b9d78a7173c023c4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st823334.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st823334.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02242504.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\02242504.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp002421.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp002421.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 18964⤵
- Program crash
PID:2176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr923942.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr923942.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 900 -ip 9001⤵PID:3308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
464KB
MD5807914e3927e7d1d4ee2c61c1f294fe7
SHA1b88b189521772f3309bedf50af2e429b9c44510d
SHA256ee648c360e914171d6ea349bbca4978526e3d0d91b1821779ccf42f11d2b3290
SHA51216fcabdf766cf6c7106c94a239a67a74fb24bf435db1d9f64f58a644ed932f686e0450f4707b944bd44e30601b5a48bc4b287f1cfb0a380ad071b73358116d9b
-
Filesize
464KB
MD5807914e3927e7d1d4ee2c61c1f294fe7
SHA1b88b189521772f3309bedf50af2e429b9c44510d
SHA256ee648c360e914171d6ea349bbca4978526e3d0d91b1821779ccf42f11d2b3290
SHA51216fcabdf766cf6c7106c94a239a67a74fb24bf435db1d9f64f58a644ed932f686e0450f4707b944bd44e30601b5a48bc4b287f1cfb0a380ad071b73358116d9b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
478KB
MD5cdead08a9dca4b55f03e1227bd399f1f
SHA1ba911aa46a293e0fbbe58786f33fcac2a56f9704
SHA256e137cbad7e320d99348d04ebffb8608153dc7e5ce1c3861af42f749cee32bbec
SHA51289cd476a5f27a58b836899afb9763c628d32f962ca499ba0dd2076ed8f88d316af6972b359bf617741121eef4b60a11c2c07a3a7c4888694929bbca417f9187a
-
Filesize
478KB
MD5cdead08a9dca4b55f03e1227bd399f1f
SHA1ba911aa46a293e0fbbe58786f33fcac2a56f9704
SHA256e137cbad7e320d99348d04ebffb8608153dc7e5ce1c3861af42f749cee32bbec
SHA51289cd476a5f27a58b836899afb9763c628d32f962ca499ba0dd2076ed8f88d316af6972b359bf617741121eef4b60a11c2c07a3a7c4888694929bbca417f9187a