Analysis
-
max time kernel
111s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 09:27
Static task
static1
General
-
Target
6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe
-
Size
700KB
-
MD5
2a72e3a4040e2be85d37c2f61da7acc7
-
SHA1
7cabb464d8606f5002431ddc39502ef3e28742fd
-
SHA256
6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764
-
SHA512
5ffff2b576e9dec0fcaa97b0b1918e4e769bcd8f012ed9e5548816a03b0bdd867034a20603043db768f7300c0ab3c4d081f67216fdea56a0f267d20c24fcd5fe
-
SSDEEP
12288:ry90fSUVrmdTFm0OQYVw4iFikBFaIqZzN9iedwzt+STPYvQmRYqsANqUJDPE:ryAVqdogYVZqiXPv9iedwJ+5v9vzlE
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 63179156.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 63179156.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 63179156.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 63179156.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 63179156.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 63179156.exe -
Executes dropped EXE 4 IoCs
pid Process 4416 un531177.exe 1160 63179156.exe 4604 rk635656.exe 4820 si490881.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 63179156.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 63179156.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un531177.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un531177.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4744 1160 WerFault.exe 84 4132 4604 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1160 63179156.exe 1160 63179156.exe 4604 rk635656.exe 4604 rk635656.exe 4820 si490881.exe 4820 si490881.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1160 63179156.exe Token: SeDebugPrivilege 4604 rk635656.exe Token: SeDebugPrivilege 4820 si490881.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3744 wrote to memory of 4416 3744 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe 83 PID 3744 wrote to memory of 4416 3744 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe 83 PID 3744 wrote to memory of 4416 3744 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe 83 PID 4416 wrote to memory of 1160 4416 un531177.exe 84 PID 4416 wrote to memory of 1160 4416 un531177.exe 84 PID 4416 wrote to memory of 1160 4416 un531177.exe 84 PID 4416 wrote to memory of 4604 4416 un531177.exe 92 PID 4416 wrote to memory of 4604 4416 un531177.exe 92 PID 4416 wrote to memory of 4604 4416 un531177.exe 92 PID 3744 wrote to memory of 4820 3744 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe 95 PID 3744 wrote to memory of 4820 3744 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe 95 PID 3744 wrote to memory of 4820 3744 6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe"C:\Users\Admin\AppData\Local\Temp\6f8e0305643182a43f28eda4d868988d380aea569f9bee9dbec9a87a126b3764.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un531177.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un531177.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63179156.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\63179156.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 10764⤵
- Program crash
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk635656.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk635656.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 13124⤵
- Program crash
PID:4132
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si490881.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si490881.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1160 -ip 11601⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4604 -ip 46041⤵PID:4128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
546KB
MD53d0e0d141074e9f3ddefc8c8ec3b931f
SHA135b7efc8a12362b56a082bad985841e4369fc303
SHA25681e824d089239efa72f69404c743d8c127a74e621d24c72f90d161d47aebb7bc
SHA5122d746bcee0f30881b8786fb46215dde12120adc922420478f86740d570456bb09c7229f652565c605192f44ecdf76fe8e831ade7262b17c9c9a01046c44f84da
-
Filesize
546KB
MD53d0e0d141074e9f3ddefc8c8ec3b931f
SHA135b7efc8a12362b56a082bad985841e4369fc303
SHA25681e824d089239efa72f69404c743d8c127a74e621d24c72f90d161d47aebb7bc
SHA5122d746bcee0f30881b8786fb46215dde12120adc922420478f86740d570456bb09c7229f652565c605192f44ecdf76fe8e831ade7262b17c9c9a01046c44f84da
-
Filesize
269KB
MD5bd63658617dbfdf96d3e7e9fc878f344
SHA154cbcc7c0b9dcf4f16fc2d6bbb376b2629f09cab
SHA25615141fd27f7bdba93e878107cacd3eea0abc147ce9b23c61436b22c7a34309e9
SHA512cb1e19b7cc92c7f7f204e8d6441fd1c7523453f56ecd10f020179b91d9dde922b6d072dfbb8dcd9e2443821f320dc83d895151a10bd22b6d252c920cf15ea66e
-
Filesize
269KB
MD5bd63658617dbfdf96d3e7e9fc878f344
SHA154cbcc7c0b9dcf4f16fc2d6bbb376b2629f09cab
SHA25615141fd27f7bdba93e878107cacd3eea0abc147ce9b23c61436b22c7a34309e9
SHA512cb1e19b7cc92c7f7f204e8d6441fd1c7523453f56ecd10f020179b91d9dde922b6d072dfbb8dcd9e2443821f320dc83d895151a10bd22b6d252c920cf15ea66e
-
Filesize
353KB
MD5d39825e9441ffeab7080d6ec42d8e155
SHA16963ced087be1065e2870b42226932cc23a91e00
SHA256f7acdde4150f408853d0f9374615c5b54f69f19f8c9a33ed80023f5176273231
SHA512bf532f3789baf79c3ed717a2a67d10bd14b22741a1688592a2ac0bdd635bacacc3eab200340c5ee03c7bc32c92aa97517236bc112b50387a2728663d0c3f6921
-
Filesize
353KB
MD5d39825e9441ffeab7080d6ec42d8e155
SHA16963ced087be1065e2870b42226932cc23a91e00
SHA256f7acdde4150f408853d0f9374615c5b54f69f19f8c9a33ed80023f5176273231
SHA512bf532f3789baf79c3ed717a2a67d10bd14b22741a1688592a2ac0bdd635bacacc3eab200340c5ee03c7bc32c92aa97517236bc112b50387a2728663d0c3f6921