Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 03:32
Static task
static1
General
-
Target
b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe
-
Size
746KB
-
MD5
2778d9a56bc7d06a899d3b173b435615
-
SHA1
7d9ebea827ebdfab87c31593e5632da55dbdcc29
-
SHA256
b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0
-
SHA512
3b4132186cd06ba556c48c40e8b4d36e55cb5734b1cbd3742e4e5942f93da2a60b0a91fd8a0fc2155e70693c4d49208f45c2e949c525b7d6415cb4470115cf4f
-
SSDEEP
12288:ty90/5NRCgtbdGKrhoF4gqn27aYZEk/VStq9oABtnXBfLxdxeOaB:tyy5zltbrhoFm8a6otZgnX1LxdxeOa
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 23006391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 23006391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 23006391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 23006391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 23006391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 23006391.exe -
Executes dropped EXE 4 IoCs
pid Process 3808 un649598.exe 4616 23006391.exe 3464 rk826283.exe 4412 si927533.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 23006391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 23006391.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un649598.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un649598.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{44C0F6C1-0767-4115-8DF2-427032E4706D}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{ACDBC2C0-56D7-4415-A9BF-501FB67D726F}.catalogItem svchost.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3448 4616 WerFault.exe 83 1312 3464 WerFault.exe 90 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4616 23006391.exe 4616 23006391.exe 3464 rk826283.exe 3464 rk826283.exe 4412 si927533.exe 4412 si927533.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4616 23006391.exe Token: SeDebugPrivilege 3464 rk826283.exe Token: SeDebugPrivilege 4412 si927533.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1860 wrote to memory of 3808 1860 b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe 82 PID 1860 wrote to memory of 3808 1860 b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe 82 PID 1860 wrote to memory of 3808 1860 b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe 82 PID 3808 wrote to memory of 4616 3808 un649598.exe 83 PID 3808 wrote to memory of 4616 3808 un649598.exe 83 PID 3808 wrote to memory of 4616 3808 un649598.exe 83 PID 3808 wrote to memory of 3464 3808 un649598.exe 90 PID 3808 wrote to memory of 3464 3808 un649598.exe 90 PID 3808 wrote to memory of 3464 3808 un649598.exe 90 PID 1860 wrote to memory of 4412 1860 b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe 93 PID 1860 wrote to memory of 4412 1860 b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe 93 PID 1860 wrote to memory of 4412 1860 b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe"C:\Users\Admin\AppData\Local\Temp\b82da5037d681f95502aea602dcb13a87ac538274adb500dc7df51fc4fbff2a0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un649598.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un649598.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\23006391.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\23006391.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 10884⤵
- Program crash
PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk826283.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk826283.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 15364⤵
- Program crash
PID:1312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si927533.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si927533.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4616 -ip 46161⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3464 -ip 34641⤵PID:484
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
592KB
MD50fdce5b6bb3db999ac037895fb55222b
SHA14fed46127bd97dd9cc109c36f66f9301a83e21dd
SHA256fdc19eea5f1cc41cc95a182f4e6d912827e7d3a56f839888b0aae20eb64cbdf9
SHA512ae2e27002689c9a3ea20e04cb932c36695b5adc438b72c88f84242baa8b7c6940000a427a587a343b43be5c9be932ad918f6f0c33fe46e047a4482ba9f3b5317
-
Filesize
592KB
MD50fdce5b6bb3db999ac037895fb55222b
SHA14fed46127bd97dd9cc109c36f66f9301a83e21dd
SHA256fdc19eea5f1cc41cc95a182f4e6d912827e7d3a56f839888b0aae20eb64cbdf9
SHA512ae2e27002689c9a3ea20e04cb932c36695b5adc438b72c88f84242baa8b7c6940000a427a587a343b43be5c9be932ad918f6f0c33fe46e047a4482ba9f3b5317
-
Filesize
376KB
MD5b99de3cbe9ab0980dcb6b40570fe9f85
SHA1fd7085bf5fdb47593200d65e8ccc17cdc45b3a5f
SHA256d795d68f4fe5077f28cef17e34ab72ca25613bfe92ee194850d3dbdc4daa3a5c
SHA512111c62cd6a2311d4085ef6aad5dec736d6ab9c3ff089e2573cb3d92106cd2933140ad15f2f31e8fdb1cdcb87d36ee56f6073a901041eae4fdf19600a39317067
-
Filesize
376KB
MD5b99de3cbe9ab0980dcb6b40570fe9f85
SHA1fd7085bf5fdb47593200d65e8ccc17cdc45b3a5f
SHA256d795d68f4fe5077f28cef17e34ab72ca25613bfe92ee194850d3dbdc4daa3a5c
SHA512111c62cd6a2311d4085ef6aad5dec736d6ab9c3ff089e2573cb3d92106cd2933140ad15f2f31e8fdb1cdcb87d36ee56f6073a901041eae4fdf19600a39317067
-
Filesize
459KB
MD557040a996bb19a4f837a2cce53b8f343
SHA15e6e201c37e71f12b0da3098da5421715d5463b6
SHA256f5d163a065db227e6e8ef70e7e6fbc8286fa95c7af41f936d85b07aec44a5c44
SHA5122e0d518f4f20048d59340c6bcca0d0b12dc4d42b7e5ad228697cb1a044abb553e760eecc21c947a2794133720eda9f9ef49ea168af27b012899cf4f95a57f7cc
-
Filesize
459KB
MD557040a996bb19a4f837a2cce53b8f343
SHA15e6e201c37e71f12b0da3098da5421715d5463b6
SHA256f5d163a065db227e6e8ef70e7e6fbc8286fa95c7af41f936d85b07aec44a5c44
SHA5122e0d518f4f20048d59340c6bcca0d0b12dc4d42b7e5ad228697cb1a044abb553e760eecc21c947a2794133720eda9f9ef49ea168af27b012899cf4f95a57f7cc