Analysis
-
max time kernel
90s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 02:58
Static task
static1
General
-
Target
137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe
-
Size
746KB
-
MD5
559aaca9cadbf198fa92f1a400863bdd
-
SHA1
a466ed10a8d84af50bd4c963a1aaad6f24e54cb2
-
SHA256
137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04
-
SHA512
62ebd6624249f234c4d25dc878e39b2f9bacb7ce3974ff2c782833eb81726da8ad9b1f40dd9f787ed19ac1746ba7ec1d6e185d4e5a2a32b710df64223b972323
-
SSDEEP
12288:ry90+cy09Nw7ymBqdYtcvt3q2eoNMiXMv9EkBtyXpe3CroQCws:ryrc19NwBBqdYtcvtFeojR8yXQ3CMd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 05585029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 05585029.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 05585029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 05585029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 05585029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 05585029.exe -
Executes dropped EXE 4 IoCs
pid Process 4500 un965451.exe 1156 05585029.exe 4284 rk361617.exe 1316 si999237.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 05585029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 05585029.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un965451.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un965451.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3240 1156 WerFault.exe 80 1416 4284 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1156 05585029.exe 1156 05585029.exe 4284 rk361617.exe 4284 rk361617.exe 1316 si999237.exe 1316 si999237.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1156 05585029.exe Token: SeDebugPrivilege 4284 rk361617.exe Token: SeDebugPrivilege 1316 si999237.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4980 wrote to memory of 4500 4980 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe 79 PID 4980 wrote to memory of 4500 4980 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe 79 PID 4980 wrote to memory of 4500 4980 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe 79 PID 4500 wrote to memory of 1156 4500 un965451.exe 80 PID 4500 wrote to memory of 1156 4500 un965451.exe 80 PID 4500 wrote to memory of 1156 4500 un965451.exe 80 PID 4500 wrote to memory of 4284 4500 un965451.exe 92 PID 4500 wrote to memory of 4284 4500 un965451.exe 92 PID 4500 wrote to memory of 4284 4500 un965451.exe 92 PID 4980 wrote to memory of 1316 4980 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe 97 PID 4980 wrote to memory of 1316 4980 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe 97 PID 4980 wrote to memory of 1316 4980 137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe"C:\Users\Admin\AppData\Local\Temp\137b6cb916d81579584a7f28c6ac37ed9a8ca8c20934bf3ed884d8f3260c2f04.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un965451.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un965451.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\05585029.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\05585029.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 10884⤵
- Program crash
PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk361617.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk361617.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 17324⤵
- Program crash
PID:1416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si999237.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si999237.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1156 -ip 11561⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4284 -ip 42841⤵PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
591KB
MD53f8cbe849015839e43ee20ecf378d12b
SHA192e4120f1ff71058a643118eebd83b1e570a87f0
SHA256bc4934c5fec6a7b5f66b72a2b4663151f2b5e54bb1979532f0c3528bb0d4e65f
SHA5123b56f4c75a30299368d816259fcd82e58d486133d7d21d769ed879b03277b91407ef394bc41a0f224b57b09f16a0ada2aed933de7c19adb629432f243ca311c5
-
Filesize
591KB
MD53f8cbe849015839e43ee20ecf378d12b
SHA192e4120f1ff71058a643118eebd83b1e570a87f0
SHA256bc4934c5fec6a7b5f66b72a2b4663151f2b5e54bb1979532f0c3528bb0d4e65f
SHA5123b56f4c75a30299368d816259fcd82e58d486133d7d21d769ed879b03277b91407ef394bc41a0f224b57b09f16a0ada2aed933de7c19adb629432f243ca311c5
-
Filesize
376KB
MD556a4e48e698928ef87398ac1f675f196
SHA18dbc78ed63506e940c041eec441e43fc40bf9b13
SHA2566bacc942516a9d2ad15f369cf0be976507aeb97366a7f0967a1d8633121a49cc
SHA5120c0c9085431b5265668300d732dce5f13fcc033eccc79801d6aee2825c923eb164e44d998f30d31f1993a9e762695a0844a15532d2fd368853588b68b3ea0e6f
-
Filesize
376KB
MD556a4e48e698928ef87398ac1f675f196
SHA18dbc78ed63506e940c041eec441e43fc40bf9b13
SHA2566bacc942516a9d2ad15f369cf0be976507aeb97366a7f0967a1d8633121a49cc
SHA5120c0c9085431b5265668300d732dce5f13fcc033eccc79801d6aee2825c923eb164e44d998f30d31f1993a9e762695a0844a15532d2fd368853588b68b3ea0e6f
-
Filesize
459KB
MD518a9a2ae465e201d9edce60682ee42d1
SHA11e5baf3886112b616eb8fb9e1cfd8dc0ea3b08b4
SHA256527fe07a88e0bb6f12528874825f7d7d560d1e03ae78f76a4c08adf8b8fd8c26
SHA5124b0e8b916b267ae80ea683c887f0fa1b763ae38bedcb15e4df523419d8e8145860d189a5884aa0cfd1ea21dd11213b30fa6e72505185731ea39e4e3ce8f88be4
-
Filesize
459KB
MD518a9a2ae465e201d9edce60682ee42d1
SHA11e5baf3886112b616eb8fb9e1cfd8dc0ea3b08b4
SHA256527fe07a88e0bb6f12528874825f7d7d560d1e03ae78f76a4c08adf8b8fd8c26
SHA5124b0e8b916b267ae80ea683c887f0fa1b763ae38bedcb15e4df523419d8e8145860d189a5884aa0cfd1ea21dd11213b30fa6e72505185731ea39e4e3ce8f88be4