Analysis
-
max time kernel
99s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 04:10
Static task
static1
General
-
Target
b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe
-
Size
695KB
-
MD5
621ca7c2d703d6e97ff70a99fddb1479
-
SHA1
0a6144c70039cc3f17ee3cd5c65778dbf44dc7dd
-
SHA256
b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59
-
SHA512
49617d4959d7da3f81849bdbd3af7d4633317968770c41d416c9585292ca379b7afa8e41a0bc3215cb27dfcfa1a2ca9b162afe88a391b938848b350521c0edb7
-
SSDEEP
12288:vy90bJRoBpMnxZ1IaMIDK4A6uOYll2B/Z/46W26ci18b0KFA+6BoxXvdXrRb8xR6:vyGJRoQVI7IDK4but7q6ci18b0yDxdFD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 84565292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 84565292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 84565292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 84565292.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 84565292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 84565292.exe -
Executes dropped EXE 4 IoCs
pid Process 4872 un003931.exe 4604 84565292.exe 2536 rk282371.exe 780 si458733.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 84565292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 84565292.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un003931.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un003931.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4948 4604 WerFault.exe 85 4936 2536 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4604 84565292.exe 4604 84565292.exe 2536 rk282371.exe 2536 rk282371.exe 780 si458733.exe 780 si458733.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4604 84565292.exe Token: SeDebugPrivilege 2536 rk282371.exe Token: SeDebugPrivilege 780 si458733.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1020 wrote to memory of 4872 1020 b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe 84 PID 1020 wrote to memory of 4872 1020 b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe 84 PID 1020 wrote to memory of 4872 1020 b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe 84 PID 4872 wrote to memory of 4604 4872 un003931.exe 85 PID 4872 wrote to memory of 4604 4872 un003931.exe 85 PID 4872 wrote to memory of 4604 4872 un003931.exe 85 PID 4872 wrote to memory of 2536 4872 un003931.exe 91 PID 4872 wrote to memory of 2536 4872 un003931.exe 91 PID 4872 wrote to memory of 2536 4872 un003931.exe 91 PID 1020 wrote to memory of 780 1020 b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe 94 PID 1020 wrote to memory of 780 1020 b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe 94 PID 1020 wrote to memory of 780 1020 b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe"C:\Users\Admin\AppData\Local\Temp\b33a2d1ef1f808a708e621b969d2a37e606c43762717e94f94a841b871801e59.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un003931.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un003931.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\84565292.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\84565292.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 10804⤵
- Program crash
PID:4948
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk282371.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk282371.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 13564⤵
- Program crash
PID:4936
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si458733.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si458733.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4604 -ip 46041⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2536 -ip 25361⤵PID:964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
541KB
MD5a025cc907f7219f605d57b8fee86b7dd
SHA19bf7016e25239097b865f0c69fc638154a724da9
SHA256762c8aec21ca83ea1e5b491cd8ecf8ef0e1af00672fd3eaca3804d974670bb9d
SHA512095f069358dcf1852e7bd240384299555f03f02e629235287b53f50c994471b7bb21161137abd962daa17ca84ebc51994952579e656be97f1f7768db4b3cfbdc
-
Filesize
541KB
MD5a025cc907f7219f605d57b8fee86b7dd
SHA19bf7016e25239097b865f0c69fc638154a724da9
SHA256762c8aec21ca83ea1e5b491cd8ecf8ef0e1af00672fd3eaca3804d974670bb9d
SHA512095f069358dcf1852e7bd240384299555f03f02e629235287b53f50c994471b7bb21161137abd962daa17ca84ebc51994952579e656be97f1f7768db4b3cfbdc
-
Filesize
258KB
MD5b3ca00cd26e23399d8340e0176e3e785
SHA159e4fb6c4a07352e81d70c04b15ad99a7eb32dee
SHA25655e697e076fad6b08971aa569afdf60cf60f836ce19ff85bb5cc496d86aaa59a
SHA512868a9b8e9e867fbfa6d869e1a1f6e8a06291cfc253928972356020dd358b248d9409ce904f5e092b52d223a813a986cb191e41f1a4ab3143c043bdcd1299f8ae
-
Filesize
258KB
MD5b3ca00cd26e23399d8340e0176e3e785
SHA159e4fb6c4a07352e81d70c04b15ad99a7eb32dee
SHA25655e697e076fad6b08971aa569afdf60cf60f836ce19ff85bb5cc496d86aaa59a
SHA512868a9b8e9e867fbfa6d869e1a1f6e8a06291cfc253928972356020dd358b248d9409ce904f5e092b52d223a813a986cb191e41f1a4ab3143c043bdcd1299f8ae
-
Filesize
340KB
MD5bd5374f3fc658cf100e81076c35766bb
SHA1abe4adaaae152e431423b33a7b0af06729e1360c
SHA2560ccabf6c1ebcafea1837102bb89968b2437f9c1cfc1cbf521b590e09f18c659f
SHA5124528632be7072be678c4ce409bbb241a4af3f0235093349cd9e7d9d6b4189ba163ba9b38eb759cf01052d04f49aa16a187b2ed2ea287522ab045db1706ceddf4
-
Filesize
340KB
MD5bd5374f3fc658cf100e81076c35766bb
SHA1abe4adaaae152e431423b33a7b0af06729e1360c
SHA2560ccabf6c1ebcafea1837102bb89968b2437f9c1cfc1cbf521b590e09f18c659f
SHA5124528632be7072be678c4ce409bbb241a4af3f0235093349cd9e7d9d6b4189ba163ba9b38eb759cf01052d04f49aa16a187b2ed2ea287522ab045db1706ceddf4