Analysis
-
max time kernel
90s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 06:26
Static task
static1
General
-
Target
432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe
-
Size
693KB
-
MD5
e6937c618a8178d358c6d48f67163474
-
SHA1
babd3f1a662af138de0dde0b36910d164badf96b
-
SHA256
432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1
-
SHA512
4541c9f1590eb9029df26f20490380e39121979434fbeedaf5686d012278d05ed4dd591603f7aa07d32433253e8e193a33e3b346c9caa13fdc0ec49a7ffb8acf
-
SSDEEP
12288:Gy901pVU9qr9q2GeRpSjrTlzcEz7wX5OkiUmCo6:Gy5mq2Ge2Jcs7IiUmCo6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 50388584.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 50388584.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 50388584.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 50388584.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 50388584.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 50388584.exe -
Executes dropped EXE 4 IoCs
pid Process 564 un308510.exe 1636 50388584.exe 1652 rk395256.exe 3384 si933469.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 50388584.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 50388584.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un308510.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un308510.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 692 1636 WerFault.exe 84 4420 1652 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1636 50388584.exe 1636 50388584.exe 1652 rk395256.exe 1652 rk395256.exe 3384 si933469.exe 3384 si933469.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1636 50388584.exe Token: SeDebugPrivilege 1652 rk395256.exe Token: SeDebugPrivilege 3384 si933469.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1312 wrote to memory of 564 1312 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe 83 PID 1312 wrote to memory of 564 1312 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe 83 PID 1312 wrote to memory of 564 1312 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe 83 PID 564 wrote to memory of 1636 564 un308510.exe 84 PID 564 wrote to memory of 1636 564 un308510.exe 84 PID 564 wrote to memory of 1636 564 un308510.exe 84 PID 564 wrote to memory of 1652 564 un308510.exe 90 PID 564 wrote to memory of 1652 564 un308510.exe 90 PID 564 wrote to memory of 1652 564 un308510.exe 90 PID 1312 wrote to memory of 3384 1312 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe 93 PID 1312 wrote to memory of 3384 1312 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe 93 PID 1312 wrote to memory of 3384 1312 432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe"C:\Users\Admin\AppData\Local\Temp\432b6cf710d0fb7d1110a87cbd564aeacf856b0e065526df33303b2508f5f0a1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un308510.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un308510.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\50388584.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\50388584.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 10804⤵
- Program crash
PID:692
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk395256.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk395256.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 13524⤵
- Program crash
PID:4420
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si933469.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si933469.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1636 -ip 16361⤵PID:4748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1652 -ip 16521⤵PID:2588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
540KB
MD504d0e0245c9775224d7db79de9d96131
SHA100f6a2ae884f17dd199a3723534cea16da8e4073
SHA256673d6974cabbb917578b5f133435ac4b86a40df81747f7d2b993fb8570c94633
SHA51253bb79662ed0ae9897df0c52f3ac7f2762eeda0b46229b427f8f2d6640042d716d47042b2813c9bedc978087fa06c52cfa7769521177272c285733201cb8f230
-
Filesize
540KB
MD504d0e0245c9775224d7db79de9d96131
SHA100f6a2ae884f17dd199a3723534cea16da8e4073
SHA256673d6974cabbb917578b5f133435ac4b86a40df81747f7d2b993fb8570c94633
SHA51253bb79662ed0ae9897df0c52f3ac7f2762eeda0b46229b427f8f2d6640042d716d47042b2813c9bedc978087fa06c52cfa7769521177272c285733201cb8f230
-
Filesize
258KB
MD5fb377752413ffb41b91a5a001351d5bf
SHA153b10696d34ce9635c2b392612c06c85d0d99c6b
SHA2560101f80ed8b6030bbd3221fa8c2c48313a4a146c481813b534d270abdfb9ed6b
SHA51213d4ffa42ec9d457f301ec43c1822b58ddddc3d8ee866a77e0cce4c8942493ebb257a30d9ac8b3adc983d2064dd4d3c0d3fb934a4e2f4863f9ea87c43aba1fe0
-
Filesize
258KB
MD5fb377752413ffb41b91a5a001351d5bf
SHA153b10696d34ce9635c2b392612c06c85d0d99c6b
SHA2560101f80ed8b6030bbd3221fa8c2c48313a4a146c481813b534d270abdfb9ed6b
SHA51213d4ffa42ec9d457f301ec43c1822b58ddddc3d8ee866a77e0cce4c8942493ebb257a30d9ac8b3adc983d2064dd4d3c0d3fb934a4e2f4863f9ea87c43aba1fe0
-
Filesize
340KB
MD54888e73f028c36d52bb0e2f5e1debaf1
SHA118d0335ab3d4d7d08ee258d1b9486fbbb6b1af38
SHA256f4470a7b3181bdf6a0e291a354deabcd1db6b9e5dbb46a3090cdc71d00508322
SHA512d167530814d5b37fa78c6d12cea9695f5f7521e2f733ead81f220c168527882487f5ad5fc3d2ea931440dabfecf3a3f5892c623dc16bc33e3069a041900068e8
-
Filesize
340KB
MD54888e73f028c36d52bb0e2f5e1debaf1
SHA118d0335ab3d4d7d08ee258d1b9486fbbb6b1af38
SHA256f4470a7b3181bdf6a0e291a354deabcd1db6b9e5dbb46a3090cdc71d00508322
SHA512d167530814d5b37fa78c6d12cea9695f5f7521e2f733ead81f220c168527882487f5ad5fc3d2ea931440dabfecf3a3f5892c623dc16bc33e3069a041900068e8