Analysis
-
max time kernel
93s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 13:25
Static task
static1
General
-
Target
ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe
-
Size
695KB
-
MD5
46c26744d29d813baba24c09563ce5f2
-
SHA1
85881cd38370ef70550871c49b8f349f65df2160
-
SHA256
ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104
-
SHA512
10b0151319f04e093530b4359cbac15f7a6ad02ea3f205f90213932f2058397207f6d8f695e7544bc8966d813728f3eb44df2608152d9eaf50a1a4087118aa68
-
SSDEEP
12288:Zy90F4Gl3trfPUs7f9jS6/iTQtvSa3APfBE+U25vleu2K0TV9byImMheX:ZyMH3trf8Y9jEcA3BE+USWKUV9byjjX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 38210171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 38210171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 38210171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 38210171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 38210171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 38210171.exe -
Executes dropped EXE 4 IoCs
pid Process 4696 un232044.exe 412 38210171.exe 64 rk684669.exe 412 si427403.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 38210171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 38210171.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un232044.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un232044.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2148 412 WerFault.exe 85 1748 64 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 412 38210171.exe 412 38210171.exe 64 rk684669.exe 64 rk684669.exe 412 si427403.exe 412 si427403.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 412 38210171.exe Token: SeDebugPrivilege 64 rk684669.exe Token: SeDebugPrivilege 412 si427403.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4536 wrote to memory of 4696 4536 ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe 84 PID 4536 wrote to memory of 4696 4536 ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe 84 PID 4536 wrote to memory of 4696 4536 ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe 84 PID 4696 wrote to memory of 412 4696 un232044.exe 85 PID 4696 wrote to memory of 412 4696 un232044.exe 85 PID 4696 wrote to memory of 412 4696 un232044.exe 85 PID 4696 wrote to memory of 64 4696 un232044.exe 91 PID 4696 wrote to memory of 64 4696 un232044.exe 91 PID 4696 wrote to memory of 64 4696 un232044.exe 91 PID 4536 wrote to memory of 412 4536 ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe 94 PID 4536 wrote to memory of 412 4536 ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe 94 PID 4536 wrote to memory of 412 4536 ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe"C:\Users\Admin\AppData\Local\Temp\ce2b5bf4c15c9d3e6d8edfce46092334098e5e049557568ec57b67f1d7254104.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un232044.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un232044.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\38210171.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\38210171.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 10764⤵
- Program crash
PID:2148
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk684669.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk684669.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 64 -s 16364⤵
- Program crash
PID:1748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si427403.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si427403.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 412 -ip 4121⤵PID:1756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 64 -ip 641⤵PID:2480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
541KB
MD54cb3fbd6c210a1574ee04ddc200d78a9
SHA1d794cd85e941610cf96e6def0ba13006c5319357
SHA256052cbef06329fe61d46fd5fe1136c1751a4b03f71bd634c7aa9065d6381a4b30
SHA5127ca683dd9425d45a671885b82ca6911f72aaec42f8e516ecc68254e5946e8777439aed10d8d53b110f5258bcd02e7070e4f28d44eca33bac4c703dfa0a28ec41
-
Filesize
541KB
MD54cb3fbd6c210a1574ee04ddc200d78a9
SHA1d794cd85e941610cf96e6def0ba13006c5319357
SHA256052cbef06329fe61d46fd5fe1136c1751a4b03f71bd634c7aa9065d6381a4b30
SHA5127ca683dd9425d45a671885b82ca6911f72aaec42f8e516ecc68254e5946e8777439aed10d8d53b110f5258bcd02e7070e4f28d44eca33bac4c703dfa0a28ec41
-
Filesize
257KB
MD52ed071f920d1c9eeb66064953752fef2
SHA19f4ac8d6fccb4726efa92e7743ad1208996b0d1e
SHA256ebf816cd1efd41e005993f6403eb63fd66c3c2ffe31d20cc33cb9d5171ce812f
SHA512c50a3cd49abb1f26e1fa06734797633bdcb5619e1b32a647b80007bf61d23663000a0a1c1258e5ddbd8c78c7c67cb7742fdca1043836460ba95b8720d1e0d992
-
Filesize
257KB
MD52ed071f920d1c9eeb66064953752fef2
SHA19f4ac8d6fccb4726efa92e7743ad1208996b0d1e
SHA256ebf816cd1efd41e005993f6403eb63fd66c3c2ffe31d20cc33cb9d5171ce812f
SHA512c50a3cd49abb1f26e1fa06734797633bdcb5619e1b32a647b80007bf61d23663000a0a1c1258e5ddbd8c78c7c67cb7742fdca1043836460ba95b8720d1e0d992
-
Filesize
340KB
MD5469e9b316f27c2bcaceba05e9a062c8f
SHA1ad3dc4a25265d1591ddf4d1fbb7b30ace64fadb5
SHA2560a2c10f10df5ad233e22c6163eaeeba30974f1465374768af300c6ea2fcd2b09
SHA51295383c2ca7d9945be006f2710ba9ac429f5617952342660c2c63a259cef2c54546a89906fba9c46a7b616d3f073c1903adc649ffd20510cb91c19f30e9cbc1e8
-
Filesize
340KB
MD5469e9b316f27c2bcaceba05e9a062c8f
SHA1ad3dc4a25265d1591ddf4d1fbb7b30ace64fadb5
SHA2560a2c10f10df5ad233e22c6163eaeeba30974f1465374768af300c6ea2fcd2b09
SHA51295383c2ca7d9945be006f2710ba9ac429f5617952342660c2c63a259cef2c54546a89906fba9c46a7b616d3f073c1903adc649ffd20510cb91c19f30e9cbc1e8