Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 11:03
Static task
static1
General
-
Target
2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe
-
Size
707KB
-
MD5
5a1d4d55dcefe885cfa2cc616d3525d6
-
SHA1
c782a2da7104a5c6e57ad931de2091a3098afa09
-
SHA256
2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48
-
SHA512
0ad43060e8317fddf52aa9272120ad48f82f1c1f6b111c0a323688ced5b655b99e97e27d988817bfcb0094908290d00180014531c70b3ee5d3cb0276c5e79e43
-
SSDEEP
12288:qy900lzliCK+x0TwKbLjKAYpvF2djxScEIofQDsFSU3XWFDGSTynPamFwtEA3zRR:qyRzECKc5f2tMcEffQDsEiTPzg9zRdn
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 90804730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 90804730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 90804730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 90804730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 90804730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 90804730.exe -
Executes dropped EXE 4 IoCs
pid Process 4484 un051447.exe 1772 90804730.exe 3752 rk101006.exe 864 si871235.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 90804730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 90804730.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un051447.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un051447.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 932 1772 WerFault.exe 85 4832 3752 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1772 90804730.exe 1772 90804730.exe 3752 rk101006.exe 3752 rk101006.exe 864 si871235.exe 864 si871235.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1772 90804730.exe Token: SeDebugPrivilege 3752 rk101006.exe Token: SeDebugPrivilege 864 si871235.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4956 wrote to memory of 4484 4956 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe 84 PID 4956 wrote to memory of 4484 4956 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe 84 PID 4956 wrote to memory of 4484 4956 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe 84 PID 4484 wrote to memory of 1772 4484 un051447.exe 85 PID 4484 wrote to memory of 1772 4484 un051447.exe 85 PID 4484 wrote to memory of 1772 4484 un051447.exe 85 PID 4484 wrote to memory of 3752 4484 un051447.exe 88 PID 4484 wrote to memory of 3752 4484 un051447.exe 88 PID 4484 wrote to memory of 3752 4484 un051447.exe 88 PID 4956 wrote to memory of 864 4956 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe 91 PID 4956 wrote to memory of 864 4956 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe 91 PID 4956 wrote to memory of 864 4956 2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe"C:\Users\Admin\AppData\Local\Temp\2085c358041a9ffb3785927f526d278e64210c83c82d53e523975640677acf48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un051447.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un051447.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\90804730.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\90804730.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 10804⤵
- Program crash
PID:932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk101006.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk101006.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 20724⤵
- Program crash
PID:4832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si871235.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si871235.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1772 -ip 17721⤵PID:4492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3752 -ip 37521⤵PID:3164
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
553KB
MD57d87605ba65c9b22678d6e80dee7f777
SHA1398ce8a75091e8a2117ca7b7b313f84f0bb58b35
SHA256925ff38bd0a53f0c9930f258db335723b17f2eb885e278fae9708f430a775b87
SHA51215e293f20df10ed2a3feecff3f006be0787beb276cdb94e72f55d787b1e85cc8a02722cae24df5493e70ae49a9ace142ea0c5d356e188e32c392197bcb03d9d9
-
Filesize
553KB
MD57d87605ba65c9b22678d6e80dee7f777
SHA1398ce8a75091e8a2117ca7b7b313f84f0bb58b35
SHA256925ff38bd0a53f0c9930f258db335723b17f2eb885e278fae9708f430a775b87
SHA51215e293f20df10ed2a3feecff3f006be0787beb276cdb94e72f55d787b1e85cc8a02722cae24df5493e70ae49a9ace142ea0c5d356e188e32c392197bcb03d9d9
-
Filesize
258KB
MD5ad2ad38410cf2d6ded634c128b7310f8
SHA1716732ad5cee55cbcef9e669c1c72f227815bf60
SHA256a97e5ee697bdfe339dce50f00c806c5cd040602d486a7786919937daf1003ae4
SHA512c833e9125997cdbd61988006092a78c3350954556478ad04316c0029244b24be592bc3d09d079c22de7baa9bcfd0099cf02d2791a42f5b7f73fabc9af7a1adc4
-
Filesize
258KB
MD5ad2ad38410cf2d6ded634c128b7310f8
SHA1716732ad5cee55cbcef9e669c1c72f227815bf60
SHA256a97e5ee697bdfe339dce50f00c806c5cd040602d486a7786919937daf1003ae4
SHA512c833e9125997cdbd61988006092a78c3350954556478ad04316c0029244b24be592bc3d09d079c22de7baa9bcfd0099cf02d2791a42f5b7f73fabc9af7a1adc4
-
Filesize
353KB
MD5c692d8d179eae7759ad76a44cbe6bc7c
SHA138e4feab036ec5865a0632ec43c5d63f4fc8c6c1
SHA256d955f7c67230e4d1a63e39ec914079f05eb912f42d6dccd5f183e45852b6ee04
SHA51221d36a41a6fe0d34bb695c6f27753a5ede904028bd0fdafde27afe31d45689f62d22a466a806ed4a7711c25f048c04fb87bd1566da5805e11eb779c0c134ce0d
-
Filesize
353KB
MD5c692d8d179eae7759ad76a44cbe6bc7c
SHA138e4feab036ec5865a0632ec43c5d63f4fc8c6c1
SHA256d955f7c67230e4d1a63e39ec914079f05eb912f42d6dccd5f183e45852b6ee04
SHA51221d36a41a6fe0d34bb695c6f27753a5ede904028bd0fdafde27afe31d45689f62d22a466a806ed4a7711c25f048c04fb87bd1566da5805e11eb779c0c134ce0d