Analysis
-
max time kernel
62s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 12:27
Static task
static1
General
-
Target
1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe
-
Size
694KB
-
MD5
6599599186820142888e3f04c4692ee0
-
SHA1
16a57b16006940a55c8d600259ffddf18a533db7
-
SHA256
1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6
-
SHA512
3266b4f7a6183906fb632a86d85b4f68611404c77d44ad7a787edf316b45c48535bda749cf2a7d0dd1bf1687d0990685c1551b05e5a384da109ef0c5ffa18663
-
SSDEEP
12288:Ky90TZm4rUT1kx4vnN9C5EWvVe74fUGE4d09jNUI5zskkxnT6JOf6:Ky8m4w5kOnDC5mUqjNh5zskKTjS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 28665529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 28665529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 28665529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 28665529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 28665529.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 28665529.exe -
Executes dropped EXE 4 IoCs
pid Process 1192 un384606.exe 3748 28665529.exe 4672 rk286315.exe 3304 si552273.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 28665529.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 28665529.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un384606.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un384606.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2404 3748 WerFault.exe 85 4588 4672 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3748 28665529.exe 3748 28665529.exe 4672 rk286315.exe 4672 rk286315.exe 3304 si552273.exe 3304 si552273.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3748 28665529.exe Token: SeDebugPrivilege 4672 rk286315.exe Token: SeDebugPrivilege 3304 si552273.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2228 wrote to memory of 1192 2228 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe 84 PID 2228 wrote to memory of 1192 2228 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe 84 PID 2228 wrote to memory of 1192 2228 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe 84 PID 1192 wrote to memory of 3748 1192 un384606.exe 85 PID 1192 wrote to memory of 3748 1192 un384606.exe 85 PID 1192 wrote to memory of 3748 1192 un384606.exe 85 PID 1192 wrote to memory of 4672 1192 un384606.exe 91 PID 1192 wrote to memory of 4672 1192 un384606.exe 91 PID 1192 wrote to memory of 4672 1192 un384606.exe 91 PID 2228 wrote to memory of 3304 2228 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe 94 PID 2228 wrote to memory of 3304 2228 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe 94 PID 2228 wrote to memory of 3304 2228 1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe"C:\Users\Admin\AppData\Local\Temp\1ff9462166ff6877fdff244203029d0650475d0f63a4a9911c29907ab4d8a5a6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un384606.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un384606.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\28665529.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\28665529.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 10804⤵
- Program crash
PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk286315.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk286315.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 16444⤵
- Program crash
PID:4588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si552273.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si552273.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3748 -ip 37481⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4672 -ip 46721⤵PID:4276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5cf58a78bd6b4a76fe1efec017ce8f7a7
SHA1561139af5c2a029e35c5dad450ba09321a977e29
SHA2563dc1b306d1cea4cc1ad8b81c8216c2b8fd7d51b050d5131f01130224ee0ed385
SHA5128da790f83ac14a9178e16714e434638707bbf69950ff088ae0271734de16ef77afdee75cf5b18c32b1fa0a7c72eaeee5c39221f7cc19196eca7c5ea59602abdb
-
Filesize
540KB
MD5cf58a78bd6b4a76fe1efec017ce8f7a7
SHA1561139af5c2a029e35c5dad450ba09321a977e29
SHA2563dc1b306d1cea4cc1ad8b81c8216c2b8fd7d51b050d5131f01130224ee0ed385
SHA5128da790f83ac14a9178e16714e434638707bbf69950ff088ae0271734de16ef77afdee75cf5b18c32b1fa0a7c72eaeee5c39221f7cc19196eca7c5ea59602abdb
-
Filesize
258KB
MD5ccc9c9aca08ab4a82f002b20e64e45f6
SHA100eb9d4e02540349f7cbc47c437dcf65a75dcd64
SHA2562684730e01db8fbb0c03acdbdfa6f460562ab099e0ec1bc3318759bbf6799599
SHA512f1a608bf1706fef94239961d0a0b328a0c4e054e35aebc3b4c42467529f64811826cd04b2bc3a25cf380aa491fedf79856c5042cf82d6e464abb076870e1d498
-
Filesize
258KB
MD5ccc9c9aca08ab4a82f002b20e64e45f6
SHA100eb9d4e02540349f7cbc47c437dcf65a75dcd64
SHA2562684730e01db8fbb0c03acdbdfa6f460562ab099e0ec1bc3318759bbf6799599
SHA512f1a608bf1706fef94239961d0a0b328a0c4e054e35aebc3b4c42467529f64811826cd04b2bc3a25cf380aa491fedf79856c5042cf82d6e464abb076870e1d498
-
Filesize
340KB
MD5c98a02b37079765d6107b425180928f6
SHA15216edab9a5d577ca0f470305ae214acdea12391
SHA256050bc3673f816067ae9ff9ae81fb3efed1da0e9a3a1df7f3c8a669f9221a60c8
SHA512ef30c7a726b13289e35dd7f0e0f45b083768708b88ed4df2450e3bc9c937c2f516eb5a051d8d60f9de321bab8c77cf990102cebdb745ac03672d936ba2f155b3
-
Filesize
340KB
MD5c98a02b37079765d6107b425180928f6
SHA15216edab9a5d577ca0f470305ae214acdea12391
SHA256050bc3673f816067ae9ff9ae81fb3efed1da0e9a3a1df7f3c8a669f9221a60c8
SHA512ef30c7a726b13289e35dd7f0e0f45b083768708b88ed4df2450e3bc9c937c2f516eb5a051d8d60f9de321bab8c77cf990102cebdb745ac03672d936ba2f155b3