Analysis
-
max time kernel
58s -
max time network
80s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 13:09
Static task
static1
General
-
Target
7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe
-
Size
694KB
-
MD5
47da01d9f925ec08e2ea8f90cf1dc3d2
-
SHA1
773f52c66cf7477448ad44e58a6b01745642e93e
-
SHA256
7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e
-
SHA512
10c79e9c88ff4ec70c7e4852bcb48e27e127434f1aeba8e5baf56cdba7110f4868c7976ac87d1293303781eac9767939e25c013becef3191ed0f1a3521056813
-
SSDEEP
12288:wy90pB+n/o/qQ4jX2eMnbAU7Re/2jVyy/AsXlhxnUo5vleu2K75org5XPV:wySB+nbQ4jXbMBAMVb1hxnUUWK7er4fV
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 22347015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 22347015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 22347015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 22347015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 22347015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 22347015.exe -
Executes dropped EXE 4 IoCs
pid Process 4216 un958428.exe 2204 22347015.exe 4992 rk897064.exe 1680 si024474.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 22347015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 22347015.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un958428.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un958428.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3528 2204 WerFault.exe 85 4448 4992 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2204 22347015.exe 2204 22347015.exe 4992 rk897064.exe 4992 rk897064.exe 1680 si024474.exe 1680 si024474.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2204 22347015.exe Token: SeDebugPrivilege 4992 rk897064.exe Token: SeDebugPrivilege 1680 si024474.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4984 wrote to memory of 4216 4984 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe 84 PID 4984 wrote to memory of 4216 4984 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe 84 PID 4984 wrote to memory of 4216 4984 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe 84 PID 4216 wrote to memory of 2204 4216 un958428.exe 85 PID 4216 wrote to memory of 2204 4216 un958428.exe 85 PID 4216 wrote to memory of 2204 4216 un958428.exe 85 PID 4216 wrote to memory of 4992 4216 un958428.exe 88 PID 4216 wrote to memory of 4992 4216 un958428.exe 88 PID 4216 wrote to memory of 4992 4216 un958428.exe 88 PID 4984 wrote to memory of 1680 4984 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe 91 PID 4984 wrote to memory of 1680 4984 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe 91 PID 4984 wrote to memory of 1680 4984 7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe"C:\Users\Admin\AppData\Local\Temp\7a74b9649b104082bb0df1316c07dc986c663936dd7132d3b81dc4a2e171938e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un958428.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un958428.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\22347015.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\22347015.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 10804⤵
- Program crash
PID:3528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk897064.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk897064.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 10524⤵
- Program crash
PID:4448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si024474.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si024474.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2204 -ip 22041⤵PID:100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4992 -ip 49921⤵PID:1012
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5a96262a52a92639522e1631664118413
SHA1bb39f49c8730aa183ba9ecf90e32233798da1cf2
SHA256b6e3dea481c5588dc2bbe4cf75a56ce432762ede557eb1210f58dabd00c23ead
SHA512fcaba65334f6d3ea9e5c8b48d6105bacf3db38e41aa6317b140c09cd66172fe0f0f88f8c3115cf6343968a63e76da0069958679f0a85bfd79879ea2f6fb941de
-
Filesize
540KB
MD5a96262a52a92639522e1631664118413
SHA1bb39f49c8730aa183ba9ecf90e32233798da1cf2
SHA256b6e3dea481c5588dc2bbe4cf75a56ce432762ede557eb1210f58dabd00c23ead
SHA512fcaba65334f6d3ea9e5c8b48d6105bacf3db38e41aa6317b140c09cd66172fe0f0f88f8c3115cf6343968a63e76da0069958679f0a85bfd79879ea2f6fb941de
-
Filesize
257KB
MD51cc45bf2b1a7a7b947f3754933e76991
SHA16c465fd446efd2ed53eb62d194bd735687e68985
SHA25607e20fda75689f5014aa99ddc30b33eaf295c20a19bac8207448d4b7ceff9302
SHA512abe48bf92764636861ca8359ec0770b590ecc5f6e3ba1997a5314f49cb206644f25c93096135e7a507562a4d6431b548554b14fa1965c2212b5afdf7c5bdbc19
-
Filesize
257KB
MD51cc45bf2b1a7a7b947f3754933e76991
SHA16c465fd446efd2ed53eb62d194bd735687e68985
SHA25607e20fda75689f5014aa99ddc30b33eaf295c20a19bac8207448d4b7ceff9302
SHA512abe48bf92764636861ca8359ec0770b590ecc5f6e3ba1997a5314f49cb206644f25c93096135e7a507562a4d6431b548554b14fa1965c2212b5afdf7c5bdbc19
-
Filesize
340KB
MD50b3eb97ce340d083dd38729af90db92b
SHA12832d746155f9fb5c08747e2b0fce928489a253a
SHA256b667f62195b9483d1981b796a24726ae6a31501e5a441b89877c3c19b8bf2b90
SHA512d3e5005795c09e9a09d16fabf25c661df44c48249ea7949647eaa43e076edd4f9622a8dbd8e96213f31f4758288c45cf3af2bf9bad50b6ce729f7a3b4c500719
-
Filesize
340KB
MD50b3eb97ce340d083dd38729af90db92b
SHA12832d746155f9fb5c08747e2b0fce928489a253a
SHA256b667f62195b9483d1981b796a24726ae6a31501e5a441b89877c3c19b8bf2b90
SHA512d3e5005795c09e9a09d16fabf25c661df44c48249ea7949647eaa43e076edd4f9622a8dbd8e96213f31f4758288c45cf3af2bf9bad50b6ce729f7a3b4c500719