Analysis
-
max time kernel
87s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 21:39
Static task
static1
General
-
Target
94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe
-
Size
696KB
-
MD5
526c740884d2ee4c8b7000650bdb44b6
-
SHA1
ecf27860b7c2268d61361a5739b7183e36c13664
-
SHA256
94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b
-
SHA512
6ac436455d29fcc512dbd665fb9df27f113e9b4be6f101d8d9b44392235d2ac55695b71015724e626b68ac133fb47b9a518386f2d45889f8eb6f74b6e03f3cb3
-
SSDEEP
12288:vy90NAVRQ0WH8h2g2u00zPsA3Xxk5bqtSbZe7gUx0a1CY:vyrVRbWeL2b0zsakRbZyzCY
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 16207774.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 16207774.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 16207774.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 16207774.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 16207774.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 16207774.exe -
Executes dropped EXE 4 IoCs
pid Process 5072 un339351.exe 1808 16207774.exe 1292 rk784563.exe 804 si363630.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 16207774.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 16207774.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un339351.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un339351.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3436 1808 WerFault.exe 84 4732 1292 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1808 16207774.exe 1808 16207774.exe 1292 rk784563.exe 1292 rk784563.exe 804 si363630.exe 804 si363630.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1808 16207774.exe Token: SeDebugPrivilege 1292 rk784563.exe Token: SeDebugPrivilege 804 si363630.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1264 wrote to memory of 5072 1264 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe 83 PID 1264 wrote to memory of 5072 1264 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe 83 PID 1264 wrote to memory of 5072 1264 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe 83 PID 5072 wrote to memory of 1808 5072 un339351.exe 84 PID 5072 wrote to memory of 1808 5072 un339351.exe 84 PID 5072 wrote to memory of 1808 5072 un339351.exe 84 PID 5072 wrote to memory of 1292 5072 un339351.exe 91 PID 5072 wrote to memory of 1292 5072 un339351.exe 91 PID 5072 wrote to memory of 1292 5072 un339351.exe 91 PID 1264 wrote to memory of 804 1264 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe 94 PID 1264 wrote to memory of 804 1264 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe 94 PID 1264 wrote to memory of 804 1264 94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe"C:\Users\Admin\AppData\Local\Temp\94c9be7055b1c035f49d7a56e53e685dc80be0ef365c394bdf4acbc143a6cb6b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un339351.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un339351.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\16207774.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\16207774.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 10804⤵
- Program crash
PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk784563.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk784563.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 13204⤵
- Program crash
PID:4732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si363630.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si363630.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1808 -ip 18081⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1292 -ip 12921⤵PID:4340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
542KB
MD56b6727a69307c9fdca4ee2190975ec12
SHA1544c404df064af19c15ce9994cc729825a6af45d
SHA256709c5e6d0baafb4261dbeb66895643b18f658dbb2f827d3a5ecfb5816fc2a63c
SHA5123258382cdf00db6a2cd4ba2eccdf3ef4559a5c28dcb8c3d105c3babde75ce06e6b782d0563af97bb8a9bf508c4c97a85ceefe13d63a6f556eaa5415f070bf5a2
-
Filesize
542KB
MD56b6727a69307c9fdca4ee2190975ec12
SHA1544c404df064af19c15ce9994cc729825a6af45d
SHA256709c5e6d0baafb4261dbeb66895643b18f658dbb2f827d3a5ecfb5816fc2a63c
SHA5123258382cdf00db6a2cd4ba2eccdf3ef4559a5c28dcb8c3d105c3babde75ce06e6b782d0563af97bb8a9bf508c4c97a85ceefe13d63a6f556eaa5415f070bf5a2
-
Filesize
257KB
MD549a3e2a9c93b5480fba0c80d6bf3e0ae
SHA1d0c69d5967ae1c31aac39e05aa2bb6b4fa99f00f
SHA256c9257fe5ec807291b0a3118208fe7fbcbd6d793422c84ba8065da878272a95f8
SHA512ce69ba4c9b7d7f9bcb86d83c708fb17dccdc1d26f1f79a2c2242e0897834f66093436ac3fb60c4bd946ae7b4bdd3647f92644209b27a6a87ed6c3d8788f29712
-
Filesize
257KB
MD549a3e2a9c93b5480fba0c80d6bf3e0ae
SHA1d0c69d5967ae1c31aac39e05aa2bb6b4fa99f00f
SHA256c9257fe5ec807291b0a3118208fe7fbcbd6d793422c84ba8065da878272a95f8
SHA512ce69ba4c9b7d7f9bcb86d83c708fb17dccdc1d26f1f79a2c2242e0897834f66093436ac3fb60c4bd946ae7b4bdd3647f92644209b27a6a87ed6c3d8788f29712
-
Filesize
340KB
MD52b021584b403eeb605e18138e1ea3451
SHA16be1105f95f13925654907b8df94145f863b3ccd
SHA256722fafe8e5d80d4cc2d6ba2a04736c570e340c3bc9bbbd49da021788b56d6c25
SHA512b835a7c2e308de531eea78066321fc8826b0e5f75663d6c7d84a352e2c9c023a4924e210443bfda3e5f6e7531a292949816bd270913c6a91aa4a8c8d0f4a50b3
-
Filesize
340KB
MD52b021584b403eeb605e18138e1ea3451
SHA16be1105f95f13925654907b8df94145f863b3ccd
SHA256722fafe8e5d80d4cc2d6ba2a04736c570e340c3bc9bbbd49da021788b56d6c25
SHA512b835a7c2e308de531eea78066321fc8826b0e5f75663d6c7d84a352e2c9c023a4924e210443bfda3e5f6e7531a292949816bd270913c6a91aa4a8c8d0f4a50b3