Analysis
-
max time kernel
82s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 01:35
Static task
static1
General
-
Target
7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe
-
Size
747KB
-
MD5
64c6af0d726e8bdc733bec6ba2fc2c9e
-
SHA1
1b5bc6aa120c4140b73c1862cee6a9f59972a86b
-
SHA256
7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb
-
SHA512
b2d3c9d40618b65b10011a959ab5b77e35b6362b21ccb2f48830f8c218845856b889ecffbde24339ac5d3d5e6b400df775c1fa9406571762cd888c88ab465297
-
SSDEEP
12288:ty90UrGiNnVhsahev8onCHD5VE5/EVaO1XzjTzQgIzc3UJlj4nNPZR9F0IY:tyBBNnVqx0BH3EBmjjHQgIzc3SYNP/9k
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 73969529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 73969529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 73969529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 73969529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 73969529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 73969529.exe -
Executes dropped EXE 4 IoCs
pid Process 4132 un057010.exe 2444 73969529.exe 3196 rk272793.exe 4088 si597931.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 73969529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 73969529.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un057010.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un057010.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 876 2444 WerFault.exe 86 4664 3196 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2444 73969529.exe 2444 73969529.exe 3196 rk272793.exe 3196 rk272793.exe 4088 si597931.exe 4088 si597931.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2444 73969529.exe Token: SeDebugPrivilege 3196 rk272793.exe Token: SeDebugPrivilege 4088 si597931.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5072 wrote to memory of 4132 5072 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe 85 PID 5072 wrote to memory of 4132 5072 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe 85 PID 5072 wrote to memory of 4132 5072 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe 85 PID 4132 wrote to memory of 2444 4132 un057010.exe 86 PID 4132 wrote to memory of 2444 4132 un057010.exe 86 PID 4132 wrote to memory of 2444 4132 un057010.exe 86 PID 4132 wrote to memory of 3196 4132 un057010.exe 92 PID 4132 wrote to memory of 3196 4132 un057010.exe 92 PID 4132 wrote to memory of 3196 4132 un057010.exe 92 PID 5072 wrote to memory of 4088 5072 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe 95 PID 5072 wrote to memory of 4088 5072 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe 95 PID 5072 wrote to memory of 4088 5072 7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe"C:\Users\Admin\AppData\Local\Temp\7f72cb7a1976dd696faf1e0e9b433787f33402169d6f244e89ee76407c7dfceb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un057010.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un057010.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73969529.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\73969529.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 10884⤵
- Program crash
PID:876
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk272793.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk272793.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 20284⤵
- Program crash
PID:4664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si597931.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si597931.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2444 -ip 24441⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3196 -ip 31961⤵PID:3256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
593KB
MD57f043ee21156fa74623e5ef319698d8a
SHA1f0824ff65f49c68ceebd45a4d84e0c528ae54b2c
SHA256cf7e49dfc92a39cc2a1d13fcba571ad4645644172c01f0b94b421f34af1e19bd
SHA512aae1843980e5e5ecad81c96bfba1802e8a83558c8c8b5252aed815186cf673ec6589c10e3ddc54eb6ed91473b17be306f668fb24b0f1bf203959dd0ec711a0da
-
Filesize
593KB
MD57f043ee21156fa74623e5ef319698d8a
SHA1f0824ff65f49c68ceebd45a4d84e0c528ae54b2c
SHA256cf7e49dfc92a39cc2a1d13fcba571ad4645644172c01f0b94b421f34af1e19bd
SHA512aae1843980e5e5ecad81c96bfba1802e8a83558c8c8b5252aed815186cf673ec6589c10e3ddc54eb6ed91473b17be306f668fb24b0f1bf203959dd0ec711a0da
-
Filesize
377KB
MD535925d654e226de51f1e1d415db47164
SHA1aa11c641d2551a6c1532a86a14fe9c6a55a23ed0
SHA256bd72bd1066bad3d7672c97682ddb1913542b3378f07f822307c60de41a54b4d9
SHA512b99cc999df59e44c28f0424025058e4275d654f6b0e0be9dcc9f7fde7e6942101d92c90d195db2e6d1f939159746144c96bb1351aa05091574ffc3fabcfd8cac
-
Filesize
377KB
MD535925d654e226de51f1e1d415db47164
SHA1aa11c641d2551a6c1532a86a14fe9c6a55a23ed0
SHA256bd72bd1066bad3d7672c97682ddb1913542b3378f07f822307c60de41a54b4d9
SHA512b99cc999df59e44c28f0424025058e4275d654f6b0e0be9dcc9f7fde7e6942101d92c90d195db2e6d1f939159746144c96bb1351aa05091574ffc3fabcfd8cac
-
Filesize
459KB
MD599e0b0d6518a260c92e9895ed21697e9
SHA1a60f5e986f88863e65fb55b8e0899510ef39bc62
SHA256b4beeb15d3f83b1625e0d0fcd9d207431d997df525deb7a60e953669b57bbda8
SHA5121c4ab50374dbeab0d1be9d9e73532155ba2c5485001867402f8efbe6b0fa1412dc42dd0892e9ea294e9ad3601a67b637d6f023ef027a181a9488cfc99d46941e
-
Filesize
459KB
MD599e0b0d6518a260c92e9895ed21697e9
SHA1a60f5e986f88863e65fb55b8e0899510ef39bc62
SHA256b4beeb15d3f83b1625e0d0fcd9d207431d997df525deb7a60e953669b57bbda8
SHA5121c4ab50374dbeab0d1be9d9e73532155ba2c5485001867402f8efbe6b0fa1412dc42dd0892e9ea294e9ad3601a67b637d6f023ef027a181a9488cfc99d46941e