Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 08:01
Static task
static1
General
-
Target
f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe
-
Size
699KB
-
MD5
bc4e2f9fb7cc768adf85cd76eb7b9ee8
-
SHA1
7f4cad07a8d186f5196cb3fb91e21cb5a4f29a53
-
SHA256
f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70
-
SHA512
1d4637f2d3214714a248e93fe45bd269d5e21cc6873ad44e8a34799a790578f530ac749f6a731d0609d26b1b146cb7a18a73c8b62485fac77a63b5f82ba47c9f
-
SSDEEP
12288:9y90m/BmD6rN5HgdAch29WEoSXrq1XA4GkFGlVfiGmWiPAHR9KqTfU9QfZYs3Tn:9y9jN59WpYf5rVviAHR9KqTfUKWs3r
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 59949115.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 59949115.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 59949115.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 59949115.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 59949115.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 59949115.exe -
Executes dropped EXE 4 IoCs
pid Process 1728 un695124.exe 1696 59949115.exe 2780 rk850043.exe 4124 si431731.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 59949115.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 59949115.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un695124.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un695124.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1004 1696 WerFault.exe 78 1008 2780 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1696 59949115.exe 1696 59949115.exe 2780 rk850043.exe 2780 rk850043.exe 4124 si431731.exe 4124 si431731.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1696 59949115.exe Token: SeDebugPrivilege 2780 rk850043.exe Token: SeDebugPrivilege 4124 si431731.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1536 wrote to memory of 1728 1536 f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe 77 PID 1536 wrote to memory of 1728 1536 f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe 77 PID 1536 wrote to memory of 1728 1536 f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe 77 PID 1728 wrote to memory of 1696 1728 un695124.exe 78 PID 1728 wrote to memory of 1696 1728 un695124.exe 78 PID 1728 wrote to memory of 1696 1728 un695124.exe 78 PID 1728 wrote to memory of 2780 1728 un695124.exe 87 PID 1728 wrote to memory of 2780 1728 un695124.exe 87 PID 1728 wrote to memory of 2780 1728 un695124.exe 87 PID 1536 wrote to memory of 4124 1536 f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe 90 PID 1536 wrote to memory of 4124 1536 f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe 90 PID 1536 wrote to memory of 4124 1536 f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe"C:\Users\Admin\AppData\Local\Temp\f7a7de6eb6c7aa1956e167274afb0df0fcfeee2c9ea12fda14be765d680f8b70.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un695124.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un695124.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\59949115.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\59949115.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 11084⤵
- Program crash
PID:1004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk850043.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk850043.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2780 -s 13924⤵
- Program crash
PID:1008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si431731.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si431731.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1696 -ip 16961⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2780 -ip 27801⤵PID:3764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
545KB
MD533502476b1b15589ba85ead4ff4cd5cf
SHA1b92ad6ef90720cf77c2a60b1894c418340a67a26
SHA25630df885bd13b34dbd7ab4e3990d8ae4a094fa1ebef1eea3224dca20ab1da681e
SHA512adf6c9680c45686dc14345a9da2b76d862b3336859e42671671822c47eee5b4eba116ec62920b3ec947da3dba58fcb7facece8bcebcb7c1a710f2cf8d0b630a3
-
Filesize
545KB
MD533502476b1b15589ba85ead4ff4cd5cf
SHA1b92ad6ef90720cf77c2a60b1894c418340a67a26
SHA25630df885bd13b34dbd7ab4e3990d8ae4a094fa1ebef1eea3224dca20ab1da681e
SHA512adf6c9680c45686dc14345a9da2b76d862b3336859e42671671822c47eee5b4eba116ec62920b3ec947da3dba58fcb7facece8bcebcb7c1a710f2cf8d0b630a3
-
Filesize
269KB
MD594b0deb6e4808c4f139bd1cbbe454767
SHA1ee805f1bcb6e6826c38afaf3c32f41f2f9abdf22
SHA256b772bed911af12d6d474018bdb6750c02de274ef907e308ec7d2f77e58b58ef9
SHA512b5f64ca24dc8abb883cb1c087bc1568cba9672d6727926779e8a705035af7415aabefabf5b32a97415bea02e01fdca58e4c46707b3d7fcff717a36f616e1804a
-
Filesize
269KB
MD594b0deb6e4808c4f139bd1cbbe454767
SHA1ee805f1bcb6e6826c38afaf3c32f41f2f9abdf22
SHA256b772bed911af12d6d474018bdb6750c02de274ef907e308ec7d2f77e58b58ef9
SHA512b5f64ca24dc8abb883cb1c087bc1568cba9672d6727926779e8a705035af7415aabefabf5b32a97415bea02e01fdca58e4c46707b3d7fcff717a36f616e1804a
-
Filesize
353KB
MD5f030558761da7491243235ed3eafc323
SHA17bc7c131f92511bb24178d48be886ffefd2b2932
SHA25677ce2fae29faa19d59247d05fc4d3d25939e851b702a797a6cd679b0ad893ace
SHA512d2ff33c3af924ddcb71af2c40153cac2bd062c1a3785a1dfa43ffe01836ffaa804ddadb4244b6e305533175216f32d992395a119d09c696da2949162a4207fe6
-
Filesize
353KB
MD5f030558761da7491243235ed3eafc323
SHA17bc7c131f92511bb24178d48be886ffefd2b2932
SHA25677ce2fae29faa19d59247d05fc4d3d25939e851b702a797a6cd679b0ad893ace
SHA512d2ff33c3af924ddcb71af2c40153cac2bd062c1a3785a1dfa43ffe01836ffaa804ddadb4244b6e305533175216f32d992395a119d09c696da2949162a4207fe6