Analysis
-
max time kernel
63s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 09:49
Static task
static1
General
-
Target
6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe
-
Size
700KB
-
MD5
870e9ab678ee4dc285abf7fa7e57ab5c
-
SHA1
1d8c86852a8902c76ec7189e7778635d10b15aab
-
SHA256
6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59
-
SHA512
aa61cad3ada10cb3e0b1e674a2ba3261468c82fb4f75e993e9a9e0be5d2cd650029565d577ac58c6d32b0610d10abcbb1b9b65abcfd5113bff1e3cf95ef09f6d
-
SSDEEP
12288:9y90igM9RacAnu4VwAisvwAZ6wo7x3rwbjzSTvYv9mSIqiAqyXOyE:9yfg+RdIu4Vl/T6v7lsjzhvd/CyPE
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 97297657.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 97297657.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 97297657.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 97297657.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 97297657.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 97297657.exe -
Executes dropped EXE 4 IoCs
pid Process 1000 un770446.exe 4292 97297657.exe 4492 rk345435.exe 4032 si897393.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 97297657.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 97297657.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un770446.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un770446.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2040 4292 WerFault.exe 86 4740 4492 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4292 97297657.exe 4292 97297657.exe 4492 rk345435.exe 4492 rk345435.exe 4032 si897393.exe 4032 si897393.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4292 97297657.exe Token: SeDebugPrivilege 4492 rk345435.exe Token: SeDebugPrivilege 4032 si897393.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4432 wrote to memory of 1000 4432 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe 85 PID 4432 wrote to memory of 1000 4432 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe 85 PID 4432 wrote to memory of 1000 4432 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe 85 PID 1000 wrote to memory of 4292 1000 un770446.exe 86 PID 1000 wrote to memory of 4292 1000 un770446.exe 86 PID 1000 wrote to memory of 4292 1000 un770446.exe 86 PID 1000 wrote to memory of 4492 1000 un770446.exe 92 PID 1000 wrote to memory of 4492 1000 un770446.exe 92 PID 1000 wrote to memory of 4492 1000 un770446.exe 92 PID 4432 wrote to memory of 4032 4432 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe 95 PID 4432 wrote to memory of 4032 4432 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe 95 PID 4432 wrote to memory of 4032 4432 6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe"C:\Users\Admin\AppData\Local\Temp\6485f72d6dd24c7886a518bba2e857336e63ab84102129e2b5f454c45d6d6a59.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un770446.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un770446.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\97297657.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\97297657.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 10924⤵
- Program crash
PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk345435.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk345435.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 14724⤵
- Program crash
PID:4740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si897393.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si897393.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4292 -ip 42921⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4492 -ip 44921⤵PID:4684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
136KB
MD5b9f17cc95395f13838ba119abc3f742f
SHA1ecdbc7ef78234c1c7009fdbc6f744c511067767d
SHA2562e10845ea49bdd31991f80c88db940340e9f65c22eb3d1dc719e452fbcc17a15
SHA512bf05c4b13405337bf71e69e8b751af742b24d47de2a46be74a5bb86d37e6eee099ef11d871e3514b1ee9c9458c1ac8127b6858eaae04dfced284d1ec87e34bca
-
Filesize
546KB
MD52df42e270042bc79b9970f35df842f79
SHA113991519dc91da6627c02b7c651af5a65f23ea3c
SHA25605dde7312c316da00303c5e6692c37c45c8899a7b4a5d64ca0704f9ad6c94426
SHA5121c264bcc717f891c272346f2fa2ea87b95c26b9ce03f6f465733979daf63f06c731f28246dc4622160088c5a1cf88d1a2dd3e3618052eb30aa482ddfeb7d91f4
-
Filesize
546KB
MD52df42e270042bc79b9970f35df842f79
SHA113991519dc91da6627c02b7c651af5a65f23ea3c
SHA25605dde7312c316da00303c5e6692c37c45c8899a7b4a5d64ca0704f9ad6c94426
SHA5121c264bcc717f891c272346f2fa2ea87b95c26b9ce03f6f465733979daf63f06c731f28246dc4622160088c5a1cf88d1a2dd3e3618052eb30aa482ddfeb7d91f4
-
Filesize
269KB
MD566a146674d27555a907ee1626a176c82
SHA15dd83a6a0ebc91aa8f188994f93625fb37c6a363
SHA25638e944a4bcfa8ff970d23896647173f9616178923a36b41477bb6540e3bb59fd
SHA5123a45656d9c86839312a69fcf98c62fad72fc17f7a5cb50dbe0cba65fa9a165055b86c6d8e84d52936fbac2bd6ac877488e0e086b31a59a7a6c63ed65158597f1
-
Filesize
269KB
MD566a146674d27555a907ee1626a176c82
SHA15dd83a6a0ebc91aa8f188994f93625fb37c6a363
SHA25638e944a4bcfa8ff970d23896647173f9616178923a36b41477bb6540e3bb59fd
SHA5123a45656d9c86839312a69fcf98c62fad72fc17f7a5cb50dbe0cba65fa9a165055b86c6d8e84d52936fbac2bd6ac877488e0e086b31a59a7a6c63ed65158597f1
-
Filesize
353KB
MD529a7a3908628bda65a27921cd0949e75
SHA1c04b735e868b91a8725c09219ae4704c4aa6e7b0
SHA256a64d512802e7e679262d42ea2a24a400b1f5a15cd28109c3aed74968cdf267a0
SHA5120267fc36f70118a306c63e7a1a21643433ab2431add18cd45d3285de3d502f8eb6a1b6fecaee59ebf62ae9fead8ac5eeeb0b5d2e4fe6954e517518b4345626f2
-
Filesize
353KB
MD529a7a3908628bda65a27921cd0949e75
SHA1c04b735e868b91a8725c09219ae4704c4aa6e7b0
SHA256a64d512802e7e679262d42ea2a24a400b1f5a15cd28109c3aed74968cdf267a0
SHA5120267fc36f70118a306c63e7a1a21643433ab2431add18cd45d3285de3d502f8eb6a1b6fecaee59ebf62ae9fead8ac5eeeb0b5d2e4fe6954e517518b4345626f2