Analysis
-
max time kernel
81s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 03:30
Static task
static1
General
-
Target
eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe
-
Size
745KB
-
MD5
ef816cda95d546705490371a50846722
-
SHA1
ab6110e2442d9fe4653e8f5ce8fb46e1b8fa3015
-
SHA256
eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6
-
SHA512
ad43d15c0ba216d48774ec836b203acddb21dfd1cfdf577ce7a7d695c765dce205967721bf64c4ecaed9095aa84a2945d6aeeca6169e6143040abca35798fd20
-
SSDEEP
12288:Zy90VAhnomN3knD2tDuuWSCb8VWAnXANlVOws7HDCJ9bJBtKX65kclnpQZNFaQ:ZymAhnoKknDclWSCb8VWAiV/s7CRKXY2
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 27834231.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 27834231.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 27834231.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 27834231.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 27834231.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 27834231.exe -
Executes dropped EXE 4 IoCs
pid Process 544 un110533.exe 1420 27834231.exe 2276 rk097491.exe 3964 si437255.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 27834231.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 27834231.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un110533.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un110533.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 216 1420 WerFault.exe 86 3528 2276 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1420 27834231.exe 1420 27834231.exe 2276 rk097491.exe 2276 rk097491.exe 3964 si437255.exe 3964 si437255.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1420 27834231.exe Token: SeDebugPrivilege 2276 rk097491.exe Token: SeDebugPrivilege 3964 si437255.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4868 wrote to memory of 544 4868 eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe 85 PID 4868 wrote to memory of 544 4868 eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe 85 PID 4868 wrote to memory of 544 4868 eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe 85 PID 544 wrote to memory of 1420 544 un110533.exe 86 PID 544 wrote to memory of 1420 544 un110533.exe 86 PID 544 wrote to memory of 1420 544 un110533.exe 86 PID 544 wrote to memory of 2276 544 un110533.exe 92 PID 544 wrote to memory of 2276 544 un110533.exe 92 PID 544 wrote to memory of 2276 544 un110533.exe 92 PID 4868 wrote to memory of 3964 4868 eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe 95 PID 4868 wrote to memory of 3964 4868 eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe 95 PID 4868 wrote to memory of 3964 4868 eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe"C:\Users\Admin\AppData\Local\Temp\eb09b31672be263f3412dd0b6b5a772de3e4855e504ed25e52129bc520c7a8e6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un110533.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un110533.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\27834231.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\27834231.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 10844⤵
- Program crash
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk097491.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk097491.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 18844⤵
- Program crash
PID:3528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si437255.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si437255.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1420 -ip 14201⤵PID:1300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2276 -ip 22761⤵PID:2728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
591KB
MD58bf078581a0c3f98d813822ceae034a1
SHA1be41b216d0793413bb041fac8ccd01bd6920aa4f
SHA25614fc0962c623081b39687a0b2daec67056fd3be3eba1138c3804b5179e31af20
SHA512aa3996e9528904789f440653aa02c327b319c526bca90495bd6612d9e2033cb4102fe6126766bcaf107861811b2f494e2457ab7dd523b10ee5be290dc3e6e1e7
-
Filesize
591KB
MD58bf078581a0c3f98d813822ceae034a1
SHA1be41b216d0793413bb041fac8ccd01bd6920aa4f
SHA25614fc0962c623081b39687a0b2daec67056fd3be3eba1138c3804b5179e31af20
SHA512aa3996e9528904789f440653aa02c327b319c526bca90495bd6612d9e2033cb4102fe6126766bcaf107861811b2f494e2457ab7dd523b10ee5be290dc3e6e1e7
-
Filesize
376KB
MD5ccc8ca17d43fccb5d1a0a1b393700d9e
SHA129e13fc35b71fe899263665f99c312340d1a975b
SHA2560dd60d6b8ad32daf7fe51daf7b08fbb6eeeb5f44a78eed54349f6456bd03b92a
SHA5125dc6610af6c4fb6a5fb73a42f83403eb5e7b16b6c6e7c9d19973acf88444479c5d9a2894dbf8e5c7e79badad46949837260eb1bce3de0be3aa758811fa9fdbd3
-
Filesize
376KB
MD5ccc8ca17d43fccb5d1a0a1b393700d9e
SHA129e13fc35b71fe899263665f99c312340d1a975b
SHA2560dd60d6b8ad32daf7fe51daf7b08fbb6eeeb5f44a78eed54349f6456bd03b92a
SHA5125dc6610af6c4fb6a5fb73a42f83403eb5e7b16b6c6e7c9d19973acf88444479c5d9a2894dbf8e5c7e79badad46949837260eb1bce3de0be3aa758811fa9fdbd3
-
Filesize
459KB
MD502d38b000c65e6eea48e3890649c6867
SHA176b5253d3ed6054d9310df42ac2c07aa553ebb64
SHA256a7ff8c8f62dd0ef5fb33f5f71a7fb4e3bd12abe1ca8435ffa869628f64a68875
SHA51233845c2300665f655bd17e0fa1c1cd2500cc359aa71e021c67e3fb00af5cea4a33002baef193c116c0cef932b4bdc164383a6d0719dbdff5f429efcb9a5ad119
-
Filesize
459KB
MD502d38b000c65e6eea48e3890649c6867
SHA176b5253d3ed6054d9310df42ac2c07aa553ebb64
SHA256a7ff8c8f62dd0ef5fb33f5f71a7fb4e3bd12abe1ca8435ffa869628f64a68875
SHA51233845c2300665f655bd17e0fa1c1cd2500cc359aa71e021c67e3fb00af5cea4a33002baef193c116c0cef932b4bdc164383a6d0719dbdff5f429efcb9a5ad119