Analysis
-
max time kernel
112s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 15:51
Static task
static1
General
-
Target
6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe
-
Size
694KB
-
MD5
aad5a359179def128210f0d13a3b0960
-
SHA1
41a90adec66e34f21ce1af075d320978d62fadd4
-
SHA256
6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3
-
SHA512
e4d1d4c0385e95ea4320b2f075393020a3d45dbe6ab28f07c6dc959ff98a2f5ead0a7372967901010d124550eb2c8b74765b5466e0e341e68261d30e22d2b467
-
SSDEEP
12288:ry90VOfQsmIhrwu3wvvNr8GNMiavRVGdMeNzJMNY0tthHuYERIW8ZYKA3glQrrUM:ryZmIh3wvvZ8GJ+RuZzu1A3gjE3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 71064279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 71064279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 71064279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 71064279.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 71064279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 71064279.exe -
Executes dropped EXE 4 IoCs
pid Process 1500 un109773.exe 1736 71064279.exe 2920 rk482416.exe 1656 si859928.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 71064279.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 71064279.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un109773.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un109773.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4996 1736 WerFault.exe 84 2496 2920 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1736 71064279.exe 1736 71064279.exe 2920 rk482416.exe 2920 rk482416.exe 1656 si859928.exe 1656 si859928.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1736 71064279.exe Token: SeDebugPrivilege 2920 rk482416.exe Token: SeDebugPrivilege 1656 si859928.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2368 wrote to memory of 1500 2368 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe 83 PID 2368 wrote to memory of 1500 2368 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe 83 PID 2368 wrote to memory of 1500 2368 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe 83 PID 1500 wrote to memory of 1736 1500 un109773.exe 84 PID 1500 wrote to memory of 1736 1500 un109773.exe 84 PID 1500 wrote to memory of 1736 1500 un109773.exe 84 PID 1500 wrote to memory of 2920 1500 un109773.exe 87 PID 1500 wrote to memory of 2920 1500 un109773.exe 87 PID 1500 wrote to memory of 2920 1500 un109773.exe 87 PID 2368 wrote to memory of 1656 2368 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe 91 PID 2368 wrote to memory of 1656 2368 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe 91 PID 2368 wrote to memory of 1656 2368 6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe"C:\Users\Admin\AppData\Local\Temp\6566b87bd40c4620f893007c7090395b47e948b1ff18eb0b2dea79364356edf3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un109773.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un109773.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\71064279.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\71064279.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 10884⤵
- Program crash
PID:4996
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk482416.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk482416.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 17764⤵
- Program crash
PID:2496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si859928.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si859928.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1736 -ip 17361⤵PID:4324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2920 -ip 29201⤵PID:4384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
136KB
MD573cae2858379cab7e68b9e5bf751c372
SHA138c375354bda6e5c8fb2579f1ef0416a6c65929a
SHA256e423b9b79b441e48fd15c0980c78bf87ddaab308fa1c5d5ecdfbd85e1da73f1c
SHA512343c2e4470d42c5078a7e4025509779bfd4b92b5c8b71a9e270acb2b98b6b6fcfa04f8158d9c10c468d0984daac5c8f316424df5e4def7db13e8768eb0d7c7d8
-
Filesize
540KB
MD596a6d968a28eb86ea46324c90bbe434e
SHA1f7429b62b862214e40e80a38bce5c6344b1df26d
SHA256a9b7540c00179bb6246a7d9ebf108606b2e05a19b49812da3461e51f754a3b54
SHA51297d108276b1d72061c14ee4fa5480f4b60c91b0888849bc4f76f12a1fd9c9d32e0fc897475814b3cafa20940e47bb91ed8142629167d7de900ce5e4c71283859
-
Filesize
540KB
MD596a6d968a28eb86ea46324c90bbe434e
SHA1f7429b62b862214e40e80a38bce5c6344b1df26d
SHA256a9b7540c00179bb6246a7d9ebf108606b2e05a19b49812da3461e51f754a3b54
SHA51297d108276b1d72061c14ee4fa5480f4b60c91b0888849bc4f76f12a1fd9c9d32e0fc897475814b3cafa20940e47bb91ed8142629167d7de900ce5e4c71283859
-
Filesize
258KB
MD505c1f1db110fbe128b0350679740e486
SHA122882cbecf661c57ded607e205f3f88761c4097f
SHA2562fae77450d746a7bd095f6673a544ca8e0e051476ebd88174c7e60c36eb68374
SHA512789333e9a2c357eaf0ce58567b25919faf8ac6dd2f16fba2a281f14d76e797140e23e316bb8b05f2f46b4c5cc33e234b1a3d3bea0812c54317ddfc5efa0bd208
-
Filesize
258KB
MD505c1f1db110fbe128b0350679740e486
SHA122882cbecf661c57ded607e205f3f88761c4097f
SHA2562fae77450d746a7bd095f6673a544ca8e0e051476ebd88174c7e60c36eb68374
SHA512789333e9a2c357eaf0ce58567b25919faf8ac6dd2f16fba2a281f14d76e797140e23e316bb8b05f2f46b4c5cc33e234b1a3d3bea0812c54317ddfc5efa0bd208
-
Filesize
340KB
MD589b690e3586ba9951548163311521f71
SHA1c85c35ce44dbc7bd39f3fca2d4cf250e642e2f56
SHA25652c30e83af1abbcf1168e30ac7879387f55adbc05260159db7f035380afbfe16
SHA5122dd50837169e850974cc1029b5f20364c937ff5d533601bcde96a7ca3c246ec71ae24762d37c8d1d49c1a2651b13a0a8f06ef62552d9bf4899250f5f7d33a762
-
Filesize
340KB
MD589b690e3586ba9951548163311521f71
SHA1c85c35ce44dbc7bd39f3fca2d4cf250e642e2f56
SHA25652c30e83af1abbcf1168e30ac7879387f55adbc05260159db7f035380afbfe16
SHA5122dd50837169e850974cc1029b5f20364c937ff5d533601bcde96a7ca3c246ec71ae24762d37c8d1d49c1a2651b13a0a8f06ef62552d9bf4899250f5f7d33a762