Analysis
-
max time kernel
61s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24/04/2023, 14:37
Static task
static1
General
-
Target
17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe
-
Size
747KB
-
MD5
3d5cc89d895e0eb91e40f5ad84cfe741
-
SHA1
8716ef1d074e94af39dd23ecbcb95c6681376a9f
-
SHA256
17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f
-
SHA512
c49e75788515ea33e237ed93eb731732598f94efda90af2cb6d360343ccf9cd2a8ff83d8d5382551f095ff81d2eb8c16030adcc80406cad02a78974fb7e3b5c5
-
SSDEEP
12288:fy90nNHNNy3/glElfo4W5ImzSbzUxX45gHfqixWp7zvmX63RmmMwnj9:fyatuYWlfo4W5lzUzTyfq4W7m5mBnj9
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 18435239.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 18435239.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 18435239.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 18435239.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 18435239.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 18435239.exe -
Executes dropped EXE 4 IoCs
pid Process 4752 un228683.exe 1164 18435239.exe 3936 rk589697.exe 2252 si722825.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 18435239.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 18435239.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un228683.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un228683.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1336 1164 WerFault.exe 86 4540 3936 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1164 18435239.exe 1164 18435239.exe 3936 rk589697.exe 3936 rk589697.exe 2252 si722825.exe 2252 si722825.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1164 18435239.exe Token: SeDebugPrivilege 3936 rk589697.exe Token: SeDebugPrivilege 2252 si722825.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4144 wrote to memory of 4752 4144 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe 85 PID 4144 wrote to memory of 4752 4144 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe 85 PID 4144 wrote to memory of 4752 4144 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe 85 PID 4752 wrote to memory of 1164 4752 un228683.exe 86 PID 4752 wrote to memory of 1164 4752 un228683.exe 86 PID 4752 wrote to memory of 1164 4752 un228683.exe 86 PID 4752 wrote to memory of 3936 4752 un228683.exe 92 PID 4752 wrote to memory of 3936 4752 un228683.exe 92 PID 4752 wrote to memory of 3936 4752 un228683.exe 92 PID 4144 wrote to memory of 2252 4144 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe 95 PID 4144 wrote to memory of 2252 4144 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe 95 PID 4144 wrote to memory of 2252 4144 17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe"C:\Users\Admin\AppData\Local\Temp\17b82e951070ca98803bb0b70a6f91a496dbe5466ddcb2148d9f4fff9d8f4c0f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un228683.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un228683.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\18435239.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\18435239.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 10804⤵
- Program crash
PID:1336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk589697.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk589697.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 18324⤵
- Program crash
PID:4540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si722825.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si722825.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1164 -ip 11641⤵PID:624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3936 -ip 39361⤵PID:4520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
593KB
MD567dc2ae4f6983f7bb93b57b721f9965a
SHA1a386aa036f647f72b96b810bf7c236d83c42d2bf
SHA256e732cc857fd91122a20e79e66bbb34c5b2e8f4d4f4a4a57c7a1c80fea5681440
SHA512ac40cc255d991954cdb88b7869b64c66cea0fbce329e4b9d42c12c59d57dcbc9a9f1825196637d9690c7bc50cb427040657502558aa873fce54299c4dcd1eb39
-
Filesize
593KB
MD567dc2ae4f6983f7bb93b57b721f9965a
SHA1a386aa036f647f72b96b810bf7c236d83c42d2bf
SHA256e732cc857fd91122a20e79e66bbb34c5b2e8f4d4f4a4a57c7a1c80fea5681440
SHA512ac40cc255d991954cdb88b7869b64c66cea0fbce329e4b9d42c12c59d57dcbc9a9f1825196637d9690c7bc50cb427040657502558aa873fce54299c4dcd1eb39
-
Filesize
378KB
MD50fa47aa16213ae3ff74ace93fca69433
SHA1042b483e933cea7bbd1a39db439e7f691b1d5d0b
SHA256c4de9efe5f2149d79faf28a20e50a0f1916eb578c6dcc9093db3107a24e7cf37
SHA512a09ee748f1fa576365f8d7bd537a407c005d15349fbfbf37e62a003e3b0a0dd12fdcfcd40e26a0939909e997101b14396600b7af18aeccc52abb8c06de14a84c
-
Filesize
378KB
MD50fa47aa16213ae3ff74ace93fca69433
SHA1042b483e933cea7bbd1a39db439e7f691b1d5d0b
SHA256c4de9efe5f2149d79faf28a20e50a0f1916eb578c6dcc9093db3107a24e7cf37
SHA512a09ee748f1fa576365f8d7bd537a407c005d15349fbfbf37e62a003e3b0a0dd12fdcfcd40e26a0939909e997101b14396600b7af18aeccc52abb8c06de14a84c
-
Filesize
460KB
MD5482a63ef3ea12b6431d78467b08a578d
SHA19e8a067df42c5dc4c9b60e8736d991258e9f8a39
SHA256e54033a87be64c04043f4f358ae17a546baef96dff0270e5b29f875753394f2d
SHA512e366c89c8e34c166f71515652b2af69a600d6f077b31074a8873a2383b0916462ad146d46c69a78699d2ade1969835c346d807d644c5f53cecad3aec237c9686
-
Filesize
460KB
MD5482a63ef3ea12b6431d78467b08a578d
SHA19e8a067df42c5dc4c9b60e8736d991258e9f8a39
SHA256e54033a87be64c04043f4f358ae17a546baef96dff0270e5b29f875753394f2d
SHA512e366c89c8e34c166f71515652b2af69a600d6f077b31074a8873a2383b0916462ad146d46c69a78699d2ade1969835c346d807d644c5f53cecad3aec237c9686