Analysis
-
max time kernel
62s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2023 17:57
Static task
static1
General
-
Target
05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe
-
Size
747KB
-
MD5
d109166d0abea341b013b90fa72993b0
-
SHA1
ddad95f50e52786510613f8267cfef388de03a98
-
SHA256
05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde
-
SHA512
fff3b166e06435a7d5a500c3087ce19eddb53ae412a1eb5168e77dd96cab347eeb1e5972e9e1471c7b5a850877016cf0489102145fcb074db5de2bd262a09b0c
-
SSDEEP
12288:4y90GmLtZEilUZHJIl30TCXIM/lFV56V5lYPWYEE:4y/mLtZvSHS0O4MHL6V5aOa
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 42138815.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 42138815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 42138815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 42138815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 42138815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 42138815.exe -
Executes dropped EXE 4 IoCs
pid Process 960 un600094.exe 3604 42138815.exe 1432 rk768831.exe 4332 si138609.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 42138815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 42138815.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un600094.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un600094.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 724 3604 WerFault.exe 84 5060 1432 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3604 42138815.exe 3604 42138815.exe 1432 rk768831.exe 1432 rk768831.exe 4332 si138609.exe 4332 si138609.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3604 42138815.exe Token: SeDebugPrivilege 1432 rk768831.exe Token: SeDebugPrivilege 4332 si138609.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 948 wrote to memory of 960 948 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe 83 PID 948 wrote to memory of 960 948 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe 83 PID 948 wrote to memory of 960 948 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe 83 PID 960 wrote to memory of 3604 960 un600094.exe 84 PID 960 wrote to memory of 3604 960 un600094.exe 84 PID 960 wrote to memory of 3604 960 un600094.exe 84 PID 960 wrote to memory of 1432 960 un600094.exe 90 PID 960 wrote to memory of 1432 960 un600094.exe 90 PID 960 wrote to memory of 1432 960 un600094.exe 90 PID 948 wrote to memory of 4332 948 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe 93 PID 948 wrote to memory of 4332 948 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe 93 PID 948 wrote to memory of 4332 948 05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe"C:\Users\Admin\AppData\Local\Temp\05c7666859b4b497216bb769debb7bf3b71eacbcc35377ba7ebbba766c4d8bde.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un600094.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un600094.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42138815.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\42138815.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 10844⤵
- Program crash
PID:724
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk768831.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk768831.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 13204⤵
- Program crash
PID:5060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si138609.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si138609.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3604 -ip 36041⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1432 -ip 14321⤵PID:3324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
136KB
MD5ace73b2b1f835de11594ea9a243a9f5c
SHA12f929d1f69784fbe499a95b064679a16947bdd84
SHA2567310c28dc6a24530885da07d08c851b4a6c5aa987d2a44ce53cb73e72235fa49
SHA512024e1ce3ab37e27c8647d02f79c434e103a84265c97b4773aed1a0b1fd3e8228eab560fc9b6f53b0132575ea855d1da0cd0b6b6e5cd2965f841cf8551c7d138e
-
Filesize
592KB
MD5a60350665d5544fa472570a241e1b18f
SHA15bdc0eb2cbc89baefcf8b43deba02bab87f8eaa8
SHA2563f3754a9fd30381ee9bc85637342d88311f1e999a256f3dd6b63fb090b998049
SHA5128e085a91375def29346b3b55346796270b7e0a49dc7293fa3bde0310515140b01a01bd06c8241e42c8f5f032c9a300e247be2a1cb82635bbdadfd717d853d291
-
Filesize
592KB
MD5a60350665d5544fa472570a241e1b18f
SHA15bdc0eb2cbc89baefcf8b43deba02bab87f8eaa8
SHA2563f3754a9fd30381ee9bc85637342d88311f1e999a256f3dd6b63fb090b998049
SHA5128e085a91375def29346b3b55346796270b7e0a49dc7293fa3bde0310515140b01a01bd06c8241e42c8f5f032c9a300e247be2a1cb82635bbdadfd717d853d291
-
Filesize
376KB
MD5d97c15265161f0230fbc78e683eee758
SHA15d384883df18d8f4ebe1f1efa091916107ac3b24
SHA2569cafef785e64d4ff8fd437a2fdacdc383c7bbadcf3a5fa444058152fb5f93ac2
SHA5126d2844b5ca9cd1d5bec90f58068449dfc97c61544a19b5d866238acb9010c434f552b8b5d4dc8a6cda8d332c571904148f098cb86ea270b72cf3dfe82692dd36
-
Filesize
376KB
MD5d97c15265161f0230fbc78e683eee758
SHA15d384883df18d8f4ebe1f1efa091916107ac3b24
SHA2569cafef785e64d4ff8fd437a2fdacdc383c7bbadcf3a5fa444058152fb5f93ac2
SHA5126d2844b5ca9cd1d5bec90f58068449dfc97c61544a19b5d866238acb9010c434f552b8b5d4dc8a6cda8d332c571904148f098cb86ea270b72cf3dfe82692dd36
-
Filesize
459KB
MD5ee85de96b6145b0c083617d097f9a380
SHA186b8f0f1d4dcb09a0be66a8ad0a977ee01bcda5e
SHA256d55b347213dda9ea57db61ba319e95c7095360cb103285784ecc6f18df1dd153
SHA512c29ece7cd9af64f2540fb00ec4c0e07323886c261a26257d93ac6811e039c286669d5843eb38806dd5ef7568653a9d64963338bbfa816b2e1a2084e645f6958c
-
Filesize
459KB
MD5ee85de96b6145b0c083617d097f9a380
SHA186b8f0f1d4dcb09a0be66a8ad0a977ee01bcda5e
SHA256d55b347213dda9ea57db61ba319e95c7095360cb103285784ecc6f18df1dd153
SHA512c29ece7cd9af64f2540fb00ec4c0e07323886c261a26257d93ac6811e039c286669d5843eb38806dd5ef7568653a9d64963338bbfa816b2e1a2084e645f6958c