Analysis
-
max time kernel
116s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2023 07:43
Static task
static1
General
-
Target
82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe
-
Size
644KB
-
MD5
8d9e8e99d9442295045fa3ad5ecad2bb
-
SHA1
a7a9139e9a2bc05958d5a8b3b62861b8f0d9982a
-
SHA256
82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0
-
SHA512
c72b0b63d1e49cbd26c9da56f830519b89f04cbcde326bc1aa653fb42d7f4b53ea957b6e0b5ea6d0f2d71d084d6228a206d9872f4cf3bbf85b58218e8f5a646a
-
SSDEEP
12288:Vy90ChGNQbt/GQJ0A7ZtT1ao2+TPfu30B/4KlzQ58Wgj1TAUchxt:VyNHeQ51Z2+TPfXBAKlzQ8Wgj14t
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 81339611.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 81339611.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 81339611.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 81339611.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 81339611.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 81339611.exe -
Executes dropped EXE 4 IoCs
pid Process 2208 st837190.exe 1936 81339611.exe 4224 kp011332.exe 1876 lr384620.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 81339611.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 81339611.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st837190.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st837190.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3480 4224 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1936 81339611.exe 1936 81339611.exe 4224 kp011332.exe 4224 kp011332.exe 1876 lr384620.exe 1876 lr384620.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1936 81339611.exe Token: SeDebugPrivilege 4224 kp011332.exe Token: SeDebugPrivilege 1876 lr384620.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1616 wrote to memory of 2208 1616 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe 82 PID 1616 wrote to memory of 2208 1616 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe 82 PID 1616 wrote to memory of 2208 1616 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe 82 PID 2208 wrote to memory of 1936 2208 st837190.exe 83 PID 2208 wrote to memory of 1936 2208 st837190.exe 83 PID 2208 wrote to memory of 1936 2208 st837190.exe 83 PID 2208 wrote to memory of 4224 2208 st837190.exe 84 PID 2208 wrote to memory of 4224 2208 st837190.exe 84 PID 2208 wrote to memory of 4224 2208 st837190.exe 84 PID 1616 wrote to memory of 1876 1616 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe 87 PID 1616 wrote to memory of 1876 1616 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe 87 PID 1616 wrote to memory of 1876 1616 82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe"C:\Users\Admin\AppData\Local\Temp\82756346d0090a0681d5c3538c3207917e8778928d2f0c2f0bf48c702c217bd0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st837190.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st837190.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\81339611.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\81339611.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp011332.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp011332.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 13284⤵
- Program crash
PID:3480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr384620.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr384620.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4224 -ip 42241⤵PID:2688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
136KB
MD5bddaadcc91f12566dce088dfba102c2a
SHA16a141a09619ea3f5bbe2d946df9a8c427beb89f2
SHA256536a77d74988fc47e1d6b53be4701d289ecf4e3598b02adcd936b4f29017a4f4
SHA512f4b12e80f23ddbfd3c9fa79a009cb04e372f1ef6b48ea947b8c0fb14dfd3240c497be28023c78005b8dfd36a4080d98a9750606edf0a1fdfe57f53ef494e5c91
-
Filesize
489KB
MD53a3b6977030c386dbf891ba89e7c32ab
SHA126ad7da0c12c24985e1723fd0a9db919ce5cec7e
SHA256b7e2cf92c6e4b48f077b54c20a20d6f8270d19d180c52ea220fbd96f5a179b7c
SHA5120d7f925870854cd51085dbf2c7bca1b876ed07540d6e010ceb70df731249583945bdffd7c16597d966011523164cc6e4c0cd3e4fca9fb8578a01a65782eb2541
-
Filesize
489KB
MD53a3b6977030c386dbf891ba89e7c32ab
SHA126ad7da0c12c24985e1723fd0a9db919ce5cec7e
SHA256b7e2cf92c6e4b48f077b54c20a20d6f8270d19d180c52ea220fbd96f5a179b7c
SHA5120d7f925870854cd51085dbf2c7bca1b876ed07540d6e010ceb70df731249583945bdffd7c16597d966011523164cc6e4c0cd3e4fca9fb8578a01a65782eb2541
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
176KB
MD52b71f4b18ac8214a2bff547b6ce2f64f
SHA1b8f2f25139a7b2e8d5e8fbc024eb5cac518bc6a5
SHA256f7eedf3aec775a62c265d1652686b30a8a45a953523e2fb3cfc1fac3c6a66fbc
SHA51233518eff768610bf54f9888d9d0d746b0c3500dc5f2b8fd5f1641d5a264f657a8311b40364f70932512581183b244fec3feb535e21c13e0ec8adec9994175177
-
Filesize
347KB
MD555b879558e09a9a06a9d4adfc9302d3d
SHA17eb8c2d00bcb0925cac5e85d541622a9db1b0e74
SHA256da8970de32997bf3095d8b4bf109340361be8cfc2c42371a0a2773a066d79223
SHA512be4181a321889ef78ae9f101162420326df4ffb146721d3fa13315697b6ed80cd557147eb10ab1606d1ab4b4bc7bee71711238b838b9b277cd810445e0ce5349
-
Filesize
347KB
MD555b879558e09a9a06a9d4adfc9302d3d
SHA17eb8c2d00bcb0925cac5e85d541622a9db1b0e74
SHA256da8970de32997bf3095d8b4bf109340361be8cfc2c42371a0a2773a066d79223
SHA512be4181a321889ef78ae9f101162420326df4ffb146721d3fa13315697b6ed80cd557147eb10ab1606d1ab4b4bc7bee71711238b838b9b277cd810445e0ce5349