Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 07:37
Static task
static1
General
-
Target
d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe
-
Size
700KB
-
MD5
8854f6853b903a7c43391d50ec3ee04c
-
SHA1
28171ec16e7ccbe35daa66106b0aecf35ad8bff3
-
SHA256
d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f
-
SHA512
8a050c5dafca7ae03649a7dc4715cb93a57a71be88e6a36c02bee6a11b89596c27cdac2fcf242e9825241981af5b6df39e0274f67b6bb5e1e749b2c517f97e8d
-
SSDEEP
12288:0y90pne1uwWpRkKB96VRy9EJCtEG24o9wU0Wa2ORlgkOI:0yKne1a2/GewTp7POI
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 78190600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 78190600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 78190600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 78190600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 78190600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 78190600.exe -
Executes dropped EXE 4 IoCs
pid Process 4768 un736659.exe 3780 78190600.exe 368 rk327457.exe 3332 si891450.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 78190600.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 78190600.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un736659.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un736659.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4920 3780 WerFault.exe 85 3376 368 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3780 78190600.exe 3780 78190600.exe 368 rk327457.exe 368 rk327457.exe 3332 si891450.exe 3332 si891450.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3780 78190600.exe Token: SeDebugPrivilege 368 rk327457.exe Token: SeDebugPrivilege 3332 si891450.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3888 wrote to memory of 4768 3888 d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe 84 PID 3888 wrote to memory of 4768 3888 d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe 84 PID 3888 wrote to memory of 4768 3888 d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe 84 PID 4768 wrote to memory of 3780 4768 un736659.exe 85 PID 4768 wrote to memory of 3780 4768 un736659.exe 85 PID 4768 wrote to memory of 3780 4768 un736659.exe 85 PID 4768 wrote to memory of 368 4768 un736659.exe 91 PID 4768 wrote to memory of 368 4768 un736659.exe 91 PID 4768 wrote to memory of 368 4768 un736659.exe 91 PID 3888 wrote to memory of 3332 3888 d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe 94 PID 3888 wrote to memory of 3332 3888 d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe 94 PID 3888 wrote to memory of 3332 3888 d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe"C:\Users\Admin\AppData\Local\Temp\d48d0454f6c2f40e692f6d644cd393e83be08a2df3cb59b2868b629c5666224f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un736659.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un736659.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\78190600.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\78190600.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 10804⤵
- Program crash
PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk327457.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk327457.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 20644⤵
- Program crash
PID:3376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si891450.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si891450.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3780 -ip 37801⤵PID:3720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 368 -ip 3681⤵PID:5088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
546KB
MD512722769e3ee53b3551f4c1078b3f854
SHA1ef52e66c6526fbddad8bca4bd3c4f87428005212
SHA2567f5680654d24729b9969bfcdbad42d8f4522f6dd2865f79e4616b1f59cf7c0a1
SHA5125b61ce0bdc4e920536a4d775b4a67647f8e83d215112be0ac2346b4f53c83a2d22afaf4b6cf3331ce3692f744ce35f7da09a7bb4eeb314d69dab429dc041017e
-
Filesize
546KB
MD512722769e3ee53b3551f4c1078b3f854
SHA1ef52e66c6526fbddad8bca4bd3c4f87428005212
SHA2567f5680654d24729b9969bfcdbad42d8f4522f6dd2865f79e4616b1f59cf7c0a1
SHA5125b61ce0bdc4e920536a4d775b4a67647f8e83d215112be0ac2346b4f53c83a2d22afaf4b6cf3331ce3692f744ce35f7da09a7bb4eeb314d69dab429dc041017e
-
Filesize
269KB
MD5e7e920550188e33580136354c7e16a29
SHA1345d7324a6fa7b15ea1fcf07e23819f930bb70b8
SHA256612bbb91df755458c9d17c07ce8846d880e1631bf27a0afaa0c511c5bac20f03
SHA5124fdf4c6e04f6ff9e27711c6addf154e7c40bc84a0260df3f85b89b197936ce65a97d9daa0d2ea23e1a47596bae6bef5b08b0395244562559c62105c3f993f5a1
-
Filesize
269KB
MD5e7e920550188e33580136354c7e16a29
SHA1345d7324a6fa7b15ea1fcf07e23819f930bb70b8
SHA256612bbb91df755458c9d17c07ce8846d880e1631bf27a0afaa0c511c5bac20f03
SHA5124fdf4c6e04f6ff9e27711c6addf154e7c40bc84a0260df3f85b89b197936ce65a97d9daa0d2ea23e1a47596bae6bef5b08b0395244562559c62105c3f993f5a1
-
Filesize
353KB
MD514cda419dfaef3392608d49cfe548a3f
SHA169455a1c8d9dd28506ca21aa5b0cd86c6590bc12
SHA25621d647aaba61af4969b29e16d312e7d059c49120058ceefba5dc52a576cf3280
SHA51235a72182e86295b9c502a9f7ca6ca19534a293277d77e9fec0ec0b636341a16f532ab160e4860c9c3405a636c36c51917df9f4e8586ab2bcdf89916a0aac151c
-
Filesize
353KB
MD514cda419dfaef3392608d49cfe548a3f
SHA169455a1c8d9dd28506ca21aa5b0cd86c6590bc12
SHA25621d647aaba61af4969b29e16d312e7d059c49120058ceefba5dc52a576cf3280
SHA51235a72182e86295b9c502a9f7ca6ca19534a293277d77e9fec0ec0b636341a16f532ab160e4860c9c3405a636c36c51917df9f4e8586ab2bcdf89916a0aac151c