Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 01:29
Static task
static1
General
-
Target
d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe
-
Size
747KB
-
MD5
fb8343c5f4c019f0a1f6737ccf275c8d
-
SHA1
4ac7e3cbb24dd8943185145f5ab63f2771ec0eb8
-
SHA256
d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243
-
SHA512
b54ee8a4c494355590a72420c6b6fd168adf808e2a7279dd1361dc600d9f4c0de2767478a6d724ea56f806c4033a140225f54b870f3b7763054d8cd6fe4412d5
-
SSDEEP
12288:fy90QYDhFBBKIz/LlYn8OnCe0X/Z1easbQWVUJlO4FNP7RdFK68N+H/0:fynYDhFBNzBY8OH0DqhVSNNPldFgz
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 84825644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 84825644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 84825644.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 84825644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 84825644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 84825644.exe -
Executes dropped EXE 4 IoCs
pid Process 4312 un486855.exe 4636 84825644.exe 4684 rk763028.exe 3884 si275732.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 84825644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 84825644.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un486855.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un486855.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3940 4636 WerFault.exe 82 4292 4684 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4636 84825644.exe 4636 84825644.exe 4684 rk763028.exe 4684 rk763028.exe 3884 si275732.exe 3884 si275732.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4636 84825644.exe Token: SeDebugPrivilege 4684 rk763028.exe Token: SeDebugPrivilege 3884 si275732.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2072 wrote to memory of 4312 2072 d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe 81 PID 2072 wrote to memory of 4312 2072 d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe 81 PID 2072 wrote to memory of 4312 2072 d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe 81 PID 4312 wrote to memory of 4636 4312 un486855.exe 82 PID 4312 wrote to memory of 4636 4312 un486855.exe 82 PID 4312 wrote to memory of 4636 4312 un486855.exe 82 PID 4312 wrote to memory of 4684 4312 un486855.exe 88 PID 4312 wrote to memory of 4684 4312 un486855.exe 88 PID 4312 wrote to memory of 4684 4312 un486855.exe 88 PID 2072 wrote to memory of 3884 2072 d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe 91 PID 2072 wrote to memory of 3884 2072 d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe 91 PID 2072 wrote to memory of 3884 2072 d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe"C:\Users\Admin\AppData\Local\Temp\d683c221f1609036795b7d0e8feda8e77d6bc9b6fa16133ff02c104f3d947243.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un486855.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un486855.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\84825644.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\84825644.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 10804⤵
- Program crash
PID:3940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk763028.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk763028.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 13324⤵
- Program crash
PID:4292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si275732.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si275732.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4636 -ip 46361⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4684 -ip 46841⤵PID:2220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
593KB
MD58efa506d9feb70eb5346c4531f5f6fd6
SHA1075b6a77640feafdf9dc0ee29ede75ebdd1ba603
SHA256dc651d8f8960d02f5ded3f49527be9c1b7b930687a8b58eab5dfd917b5c33dc3
SHA51208a346dafb6549e269b998b8ea6d2027daaf526046cca75caa887bcb1fb8aac0b7a51209626988fb885fe98221b8f058df92e5e0bfea806f5421be0ad3f3743c
-
Filesize
593KB
MD58efa506d9feb70eb5346c4531f5f6fd6
SHA1075b6a77640feafdf9dc0ee29ede75ebdd1ba603
SHA256dc651d8f8960d02f5ded3f49527be9c1b7b930687a8b58eab5dfd917b5c33dc3
SHA51208a346dafb6549e269b998b8ea6d2027daaf526046cca75caa887bcb1fb8aac0b7a51209626988fb885fe98221b8f058df92e5e0bfea806f5421be0ad3f3743c
-
Filesize
377KB
MD5fec1a423c39fc1b8911c686c937baf5e
SHA11a33705d060a86b8c2675d8967b639e7aebe2861
SHA2568e02c7b94289b3fe715c8531d6953a21553f0dc1f08efe13415e4c12af2ef7a2
SHA5127f7c3eaece135b7be11351d94c0ad6c1c15a878c62473d8209b0ebe3a1404783b1cf93b734390551a61f03f3f1f8455400309e3ac9bb0cd5f9bbd68ad01ddee1
-
Filesize
377KB
MD5fec1a423c39fc1b8911c686c937baf5e
SHA11a33705d060a86b8c2675d8967b639e7aebe2861
SHA2568e02c7b94289b3fe715c8531d6953a21553f0dc1f08efe13415e4c12af2ef7a2
SHA5127f7c3eaece135b7be11351d94c0ad6c1c15a878c62473d8209b0ebe3a1404783b1cf93b734390551a61f03f3f1f8455400309e3ac9bb0cd5f9bbd68ad01ddee1
-
Filesize
459KB
MD5f6bbb55f6dc10d9c67190b1e36b097ce
SHA1a084d92dc2def4865d7fc4e1abfa329fb027fcb1
SHA256f1a9b93c9dfcc9959ef75854b142862bc25d111a441cfd480dc0e137e64a23ce
SHA512314bae56fbdbf4806eb87f6f012add7ee053bb0f655c7d7e5ff7f17ebcb6f375608b03978ab5653729151eb43862c14ed7d4cbfb703e03fda32f6e197cddf81d
-
Filesize
459KB
MD5f6bbb55f6dc10d9c67190b1e36b097ce
SHA1a084d92dc2def4865d7fc4e1abfa329fb027fcb1
SHA256f1a9b93c9dfcc9959ef75854b142862bc25d111a441cfd480dc0e137e64a23ce
SHA512314bae56fbdbf4806eb87f6f012add7ee053bb0f655c7d7e5ff7f17ebcb6f375608b03978ab5653729151eb43862c14ed7d4cbfb703e03fda32f6e197cddf81d