Analysis
-
max time kernel
135s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2023, 12:43
Static task
static1
General
-
Target
8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe
-
Size
747KB
-
MD5
42e6aaf9558d6f99527f00e8f9a4d805
-
SHA1
d2854041965fa6e2acbd0d7cd8adb89fb1dffb29
-
SHA256
8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43
-
SHA512
0c86bc923a040e340fb1cf37ff2be039c5ed94d3316eb7574f018ec63dfaea1e67cd990e26f3736643a19d6f690fab11666083d588a0daf8b447c9a5e081a7c0
-
SSDEEP
12288:sy90RgQyjIsPPWTgEXc7Lh5PNbImqHragMQdiUWwztF3elWhf/ICi:syIGIgqliNbI5HOEd5X3el4ri
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 58548098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 58548098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 58548098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 58548098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 58548098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 58548098.exe -
Executes dropped EXE 4 IoCs
pid Process 2016 un808777.exe 780 58548098.exe 1140 rk127515.exe 3324 si633877.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 58548098.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 58548098.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un808777.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un808777.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3756 780 WerFault.exe 87 4028 1140 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 780 58548098.exe 780 58548098.exe 1140 rk127515.exe 1140 rk127515.exe 3324 si633877.exe 3324 si633877.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 780 58548098.exe Token: SeDebugPrivilege 1140 rk127515.exe Token: SeDebugPrivilege 3324 si633877.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3804 wrote to memory of 2016 3804 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe 86 PID 3804 wrote to memory of 2016 3804 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe 86 PID 3804 wrote to memory of 2016 3804 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe 86 PID 2016 wrote to memory of 780 2016 un808777.exe 87 PID 2016 wrote to memory of 780 2016 un808777.exe 87 PID 2016 wrote to memory of 780 2016 un808777.exe 87 PID 2016 wrote to memory of 1140 2016 un808777.exe 90 PID 2016 wrote to memory of 1140 2016 un808777.exe 90 PID 2016 wrote to memory of 1140 2016 un808777.exe 90 PID 3804 wrote to memory of 3324 3804 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe 93 PID 3804 wrote to memory of 3324 3804 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe 93 PID 3804 wrote to memory of 3324 3804 8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe"C:\Users\Admin\AppData\Local\Temp\8827cd69b8afef5a7866a2508a8b632001ef1384bba2948f3b173a9243004e43.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un808777.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un808777.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\58548098.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\58548098.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 780 -s 10804⤵
- Program crash
PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk127515.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk127515.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 19364⤵
- Program crash
PID:4028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si633877.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si633877.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 780 -ip 7801⤵PID:860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1140 -ip 11401⤵PID:4760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
592KB
MD5e1730bcab69f1b5eb26527e8cffda3d6
SHA19a640e2715b6047ad85d7d70eff539209fa24c75
SHA25601fe0caf4ca81201806cedffba5578b4818b57db401885959fe1ba6b02a71141
SHA51236b5e19f035d09c76944b4a345c09633fa36c62c78a04f90fd1006be2fe2a1e1fe39c6c96ab8c5dc01246327a1a9c99d2d7ce9b4dc992d44e053c71489ca1abe
-
Filesize
592KB
MD5e1730bcab69f1b5eb26527e8cffda3d6
SHA19a640e2715b6047ad85d7d70eff539209fa24c75
SHA25601fe0caf4ca81201806cedffba5578b4818b57db401885959fe1ba6b02a71141
SHA51236b5e19f035d09c76944b4a345c09633fa36c62c78a04f90fd1006be2fe2a1e1fe39c6c96ab8c5dc01246327a1a9c99d2d7ce9b4dc992d44e053c71489ca1abe
-
Filesize
377KB
MD5f7195abdb98936c52c4bf4a4c3d47e8c
SHA1552e9d9928a49788a9e22f83b18ca4bfd7c14e60
SHA2565d92d2a93755e02a0e06a750d46850325235f773da6a4a583545f8b7925165e3
SHA51268658e16e349b6d5bca88cfa50353371738d78484e417aeff39a2bc3f94d9a1f1ec0e530b7f403483d107adc461c7de3b51977f235f38ba8df2115b396ffbb5b
-
Filesize
377KB
MD5f7195abdb98936c52c4bf4a4c3d47e8c
SHA1552e9d9928a49788a9e22f83b18ca4bfd7c14e60
SHA2565d92d2a93755e02a0e06a750d46850325235f773da6a4a583545f8b7925165e3
SHA51268658e16e349b6d5bca88cfa50353371738d78484e417aeff39a2bc3f94d9a1f1ec0e530b7f403483d107adc461c7de3b51977f235f38ba8df2115b396ffbb5b
-
Filesize
460KB
MD5357aac08340ef15ffd555302b195fdbb
SHA11d0b72822f2d04e24a3c3ff50237a686d9d9d9b5
SHA256895e3f4773783745b3394d5c429825bcb92395971e84b10958e71abd5025e3d7
SHA512074caf1d8dddb22699f311d1f4ae0a19b56de626fb7d521ab199d6f54a4dc46c473ef0218c2d9970da9a80e62920e6096294df4862baed6ffcc37896c8a80baa
-
Filesize
460KB
MD5357aac08340ef15ffd555302b195fdbb
SHA11d0b72822f2d04e24a3c3ff50237a686d9d9d9b5
SHA256895e3f4773783745b3394d5c429825bcb92395971e84b10958e71abd5025e3d7
SHA512074caf1d8dddb22699f311d1f4ae0a19b56de626fb7d521ab199d6f54a4dc46c473ef0218c2d9970da9a80e62920e6096294df4862baed6ffcc37896c8a80baa