Analysis
-
max time kernel
126s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 14:39
Static task
static1
General
-
Target
d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe
-
Size
694KB
-
MD5
27a051cd951321e0c212497bd2460231
-
SHA1
a6d89d5897a47b5c90c24df7f21be6a5e85d2ab0
-
SHA256
d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5
-
SHA512
f546570b5889014f2195a8d4956fde310306b49b0681b3b00f40d13ef291b6409982b4121871a292664821a1a9ebafb591f4f40be4587bfd3522d0e90d6c26f9
-
SSDEEP
12288:Uy90YZ0oIu/umSP+gMv2MUaYRIvZiU/AslND8iUA5vleu2KztyMvyx1:UyrT5mv2gMvTUaT5XD8iUcWKZRvyT
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 95756635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 95756635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 95756635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 95756635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 95756635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 95756635.exe -
Executes dropped EXE 4 IoCs
pid Process 2616 un647881.exe 1068 95756635.exe 2016 rk017329.exe 1344 si037450.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 95756635.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 95756635.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un647881.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un647881.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2812 1068 WerFault.exe 86 4672 2016 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1068 95756635.exe 1068 95756635.exe 2016 rk017329.exe 2016 rk017329.exe 1344 si037450.exe 1344 si037450.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1068 95756635.exe Token: SeDebugPrivilege 2016 rk017329.exe Token: SeDebugPrivilege 1344 si037450.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3144 wrote to memory of 2616 3144 d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe 85 PID 3144 wrote to memory of 2616 3144 d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe 85 PID 3144 wrote to memory of 2616 3144 d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe 85 PID 2616 wrote to memory of 1068 2616 un647881.exe 86 PID 2616 wrote to memory of 1068 2616 un647881.exe 86 PID 2616 wrote to memory of 1068 2616 un647881.exe 86 PID 2616 wrote to memory of 2016 2616 un647881.exe 92 PID 2616 wrote to memory of 2016 2616 un647881.exe 92 PID 2616 wrote to memory of 2016 2616 un647881.exe 92 PID 3144 wrote to memory of 1344 3144 d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe 95 PID 3144 wrote to memory of 1344 3144 d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe 95 PID 3144 wrote to memory of 1344 3144 d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe"C:\Users\Admin\AppData\Local\Temp\d9f9d75eed17f71ddb5c06264518536631343af2cb431422499537e4337055e5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un647881.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un647881.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\95756635.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\95756635.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 10964⤵
- Program crash
PID:2812
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk017329.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk017329.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 18764⤵
- Program crash
PID:4672
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si037450.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si037450.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1068 -ip 10681⤵PID:2472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2016 -ip 20161⤵PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD56c0d9407e823e822c603188015e7f689
SHA14d0b4d1687d9fd005202b4f0f0830dc39ce71e08
SHA2562c839bf64137abc206dd25bb69dbcbe9669fa4816b25483bff048a012021c51c
SHA51218acfd364cfeca8c1f16f9f08769e6569437ccac0560dae0504786243e0df98817401a794ac8482027e27a006b67b8fd2f3fc7bcd5262c2844226ddcbec598d1
-
Filesize
540KB
MD56c0d9407e823e822c603188015e7f689
SHA14d0b4d1687d9fd005202b4f0f0830dc39ce71e08
SHA2562c839bf64137abc206dd25bb69dbcbe9669fa4816b25483bff048a012021c51c
SHA51218acfd364cfeca8c1f16f9f08769e6569437ccac0560dae0504786243e0df98817401a794ac8482027e27a006b67b8fd2f3fc7bcd5262c2844226ddcbec598d1
-
Filesize
257KB
MD541671dc9c1869be8fb10d44fb6589cbd
SHA19d10099a8956fc08b1e05c5aba55863eb6cc5d93
SHA25691d4e75071aaab4ad68bc2c1c6880dc6c3d57bcca898d4eaeff0527bbab66bba
SHA512390ad1d8d45bd5cd2b767a7de509db3bc0124448e9153a8d1feecd89d5a68793d491d0a0ca4ca04ab5a92d02db33079b627b1a2612a5721efc4f57b3da6a5206
-
Filesize
257KB
MD541671dc9c1869be8fb10d44fb6589cbd
SHA19d10099a8956fc08b1e05c5aba55863eb6cc5d93
SHA25691d4e75071aaab4ad68bc2c1c6880dc6c3d57bcca898d4eaeff0527bbab66bba
SHA512390ad1d8d45bd5cd2b767a7de509db3bc0124448e9153a8d1feecd89d5a68793d491d0a0ca4ca04ab5a92d02db33079b627b1a2612a5721efc4f57b3da6a5206
-
Filesize
340KB
MD5397f0b8d21cde77743969d79c55e85c1
SHA1e38a5d104ce3e5879f720a7e5262f32140e20f39
SHA25630b00d8aeae6c28d92977b3d69a5100ca4bf32b6b02e2c5a05e8eba814111a7b
SHA512c45a898a9fbf0e329ec196d9da25bbd5b67da9feac42ec13ec5e2c648d7c378a5f17d1715af62880403ad3113a23897a1c886f53cd35691ee2c3759e1f925211
-
Filesize
340KB
MD5397f0b8d21cde77743969d79c55e85c1
SHA1e38a5d104ce3e5879f720a7e5262f32140e20f39
SHA25630b00d8aeae6c28d92977b3d69a5100ca4bf32b6b02e2c5a05e8eba814111a7b
SHA512c45a898a9fbf0e329ec196d9da25bbd5b67da9feac42ec13ec5e2c648d7c378a5f17d1715af62880403ad3113a23897a1c886f53cd35691ee2c3759e1f925211