Analysis
-
max time kernel
68s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 18:30
Static task
static1
General
-
Target
ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe
-
Size
611KB
-
MD5
5203342b2df69249132a4c6670230276
-
SHA1
d5a37c6c47d512fcf0bba91b33a04b85e10bb3c7
-
SHA256
ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8
-
SHA512
38e58b83ad5dd6104e39c920c47fd19671bc5dd8a031b8bea3a1ff6458f5f0de47996d62d76494677a225b21d3a12262ed57743cf7373af6e83b51a2a78018c1
-
SSDEEP
12288:Ay902EVd/o0YKH0NHOn6Q5JPyQzc9pcRgmXWKyl:AydEVdwb201O6QfPivcRgmX1yl
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 22850628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 22850628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 22850628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 22850628.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 22850628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 22850628.exe -
Executes dropped EXE 4 IoCs
pid Process 3728 st300955.exe 5024 22850628.exe 3788 kp321467.exe 4020 lr470670.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 22850628.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st300955.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st300955.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1180 3788 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5024 22850628.exe 5024 22850628.exe 3788 kp321467.exe 3788 kp321467.exe 4020 lr470670.exe 4020 lr470670.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5024 22850628.exe Token: SeDebugPrivilege 3788 kp321467.exe Token: SeDebugPrivilege 4020 lr470670.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3324 wrote to memory of 3728 3324 ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe 83 PID 3324 wrote to memory of 3728 3324 ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe 83 PID 3324 wrote to memory of 3728 3324 ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe 83 PID 3728 wrote to memory of 5024 3728 st300955.exe 84 PID 3728 wrote to memory of 5024 3728 st300955.exe 84 PID 3728 wrote to memory of 3788 3728 st300955.exe 89 PID 3728 wrote to memory of 3788 3728 st300955.exe 89 PID 3728 wrote to memory of 3788 3728 st300955.exe 89 PID 3324 wrote to memory of 4020 3324 ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe 96 PID 3324 wrote to memory of 4020 3324 ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe 96 PID 3324 wrote to memory of 4020 3324 ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe"C:\Users\Admin\AppData\Local\Temp\ee34d858f75f572972f4632c658701d7fadfa5c0a76743eb64edade6c839c5e8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st300955.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st300955.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\22850628.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\22850628.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp321467.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp321467.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 19124⤵
- Program crash
PID:1180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr470670.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr470670.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3788 -ip 37881⤵PID:1012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
457KB
MD5e7df76dd6ee5f306d5aca0e46b6886bb
SHA144b41be0cf4d303442eb751f2bfb5c21768500d3
SHA256e52277a0c8645d904fc879463dc99d4cb21205ac125a34b514e72f1f6ce9d395
SHA51290ec4684405f568ce5a0b85f689a5a2a5cf6aa982834f53b7bde75f6a2f54e1a6de0cee9aa91841f38dac6e5895215f44fbc0026021dfb917da498bef8128e8e
-
Filesize
457KB
MD5e7df76dd6ee5f306d5aca0e46b6886bb
SHA144b41be0cf4d303442eb751f2bfb5c21768500d3
SHA256e52277a0c8645d904fc879463dc99d4cb21205ac125a34b514e72f1f6ce9d395
SHA51290ec4684405f568ce5a0b85f689a5a2a5cf6aa982834f53b7bde75f6a2f54e1a6de0cee9aa91841f38dac6e5895215f44fbc0026021dfb917da498bef8128e8e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
459KB
MD586b2a0ee76f81729c50e093ff535986c
SHA1ae0b6dbf7c77014f2c9efb598db2f31f59544188
SHA25643c0227a8f86bc33f966b71d371ec482cac529ed216c5105a8f8f9056b8ff8a6
SHA51265ed72c0801c72966786dbdcc0dd3dbf037286dcfb2f3d06d848b2c71c571e2a211ab5cbb0d00e323deb63395909ef71fdfe6e4c4a91ff0c79b93a0941dcb5f5
-
Filesize
459KB
MD586b2a0ee76f81729c50e093ff535986c
SHA1ae0b6dbf7c77014f2c9efb598db2f31f59544188
SHA25643c0227a8f86bc33f966b71d371ec482cac529ed216c5105a8f8f9056b8ff8a6
SHA51265ed72c0801c72966786dbdcc0dd3dbf037286dcfb2f3d06d848b2c71c571e2a211ab5cbb0d00e323deb63395909ef71fdfe6e4c4a91ff0c79b93a0941dcb5f5