Analysis
-
max time kernel
109s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 15:13
Static task
static1
General
-
Target
b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe
-
Size
694KB
-
MD5
18f6b14e6924c4d658b6b7c7c915309d
-
SHA1
dd4cdb247a94bb462adb7a92303be2b82ee564ab
-
SHA256
b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9
-
SHA512
f261caf269ba568e9043d5a00146169e8a923b140e2713339ad3afcd942c801a94d59445787cf4485b57e197eca8a5aad693e60a818167205076baea240e932f
-
SSDEEP
12288:0y90SphN71O1DvpNr8r1MoZRsFADeP/oJcNU0ttHHVYEeZWtfd6/:0yDpn71OZvpZ8rlujPRbVGAlY
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 67477644.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 67477644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 67477644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 67477644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 67477644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 67477644.exe -
Executes dropped EXE 4 IoCs
pid Process 1928 un730909.exe 1736 67477644.exe 2504 rk705983.exe 3340 si519957.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 67477644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 67477644.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un730909.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un730909.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2876 1736 WerFault.exe 85 3004 2504 WerFault.exe 95 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1736 67477644.exe 1736 67477644.exe 2504 rk705983.exe 2504 rk705983.exe 3340 si519957.exe 3340 si519957.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1736 67477644.exe Token: SeDebugPrivilege 2504 rk705983.exe Token: SeDebugPrivilege 3340 si519957.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1636 wrote to memory of 1928 1636 b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe 84 PID 1636 wrote to memory of 1928 1636 b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe 84 PID 1636 wrote to memory of 1928 1636 b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe 84 PID 1928 wrote to memory of 1736 1928 un730909.exe 85 PID 1928 wrote to memory of 1736 1928 un730909.exe 85 PID 1928 wrote to memory of 1736 1928 un730909.exe 85 PID 1928 wrote to memory of 2504 1928 un730909.exe 95 PID 1928 wrote to memory of 2504 1928 un730909.exe 95 PID 1928 wrote to memory of 2504 1928 un730909.exe 95 PID 1636 wrote to memory of 3340 1636 b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe 99 PID 1636 wrote to memory of 3340 1636 b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe 99 PID 1636 wrote to memory of 3340 1636 b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe"C:\Users\Admin\AppData\Local\Temp\b41eac15a261446b8d6882d742836798ccd54729e5a7e5f63364b224bff85ea9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730909.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730909.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\67477644.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\67477644.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 10844⤵
- Program crash
PID:2876
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk705983.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk705983.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 16724⤵
- Program crash
PID:3004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si519957.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si519957.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1736 -ip 17361⤵PID:4280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2504 -ip 25041⤵PID:3936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD5d841bdb10fdd39c54d5da023f5e1b3bd
SHA107e91e33f867d290b01f5405aea4c2af1486adf2
SHA25681a9b11529800c31410bdc9f4963608da5aa204f65de03e52fb4bbba27812aa9
SHA512abe5f7e5605a8d8731f7ca472dbf883a86b9d8fb81b5bddeb7b835bef29d6f52a3e373c17346ccc4068cc8143dea1d4a2cfa0559692c9e0744c1e7540e3f87f8
-
Filesize
540KB
MD5d841bdb10fdd39c54d5da023f5e1b3bd
SHA107e91e33f867d290b01f5405aea4c2af1486adf2
SHA25681a9b11529800c31410bdc9f4963608da5aa204f65de03e52fb4bbba27812aa9
SHA512abe5f7e5605a8d8731f7ca472dbf883a86b9d8fb81b5bddeb7b835bef29d6f52a3e373c17346ccc4068cc8143dea1d4a2cfa0559692c9e0744c1e7540e3f87f8
-
Filesize
258KB
MD5c91285b4611eeeb92274c43c323d1ad7
SHA1baf0e0a55142ba34b3eec01703e4dfa682e6688b
SHA256f3b2cbfd7e1e6adef58aa7d2227b1e899c060b45262f25410ffb9e88a2728b7c
SHA51226e90cabecec4df51ee4fdbbccf54de6d1b7da6e988532ec4b5677ed12989166edd4fab9736a4aff64bb42de26fef1a1dbd3d53d5fde98391368767750d691fc
-
Filesize
258KB
MD5c91285b4611eeeb92274c43c323d1ad7
SHA1baf0e0a55142ba34b3eec01703e4dfa682e6688b
SHA256f3b2cbfd7e1e6adef58aa7d2227b1e899c060b45262f25410ffb9e88a2728b7c
SHA51226e90cabecec4df51ee4fdbbccf54de6d1b7da6e988532ec4b5677ed12989166edd4fab9736a4aff64bb42de26fef1a1dbd3d53d5fde98391368767750d691fc
-
Filesize
340KB
MD5daa3eaea56d5ec05bab606a51d81c982
SHA1a9884bad44d85fc7c98e3e815d947f6909e427c4
SHA2560772838bc27fc01098d380ff478a03ab83e18a99fd9afec8f7acbd634d276e60
SHA51206d398c8d0936d0e819b4aafeb1cc609633dc5dede34c5a4ffb3c2486b92833e5f60b4faaae283d86b5a393854ae54c4253d6bcff59d085f66a719ae374b88ee
-
Filesize
340KB
MD5daa3eaea56d5ec05bab606a51d81c982
SHA1a9884bad44d85fc7c98e3e815d947f6909e427c4
SHA2560772838bc27fc01098d380ff478a03ab83e18a99fd9afec8f7acbd634d276e60
SHA51206d398c8d0936d0e819b4aafeb1cc609633dc5dede34c5a4ffb3c2486b92833e5f60b4faaae283d86b5a393854ae54c4253d6bcff59d085f66a719ae374b88ee