Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 09:45
Static task
static1
General
-
Target
e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe
-
Size
695KB
-
MD5
47b287fbe0bfc08713ffe5341a5de76f
-
SHA1
05dec88dd5a37f325cae970477f79a6f6ca8a4e3
-
SHA256
e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297
-
SHA512
a24f207617d329f57ffb6e8b09581490d1a8be59775ed3590ce3b0e293eca318ec2b5b17705a0607dd5fc1f8048aa5db56da8e9c42378f523701cf558aa51488
-
SSDEEP
12288:/y904TCayK4Jamytl46SzXaBNK1gmqQSZRhudHe0iD9e78yomf:/yVPy8zY6SzK6+mq9jq3Ce78/i
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 95376264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 95376264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 95376264.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 95376264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 95376264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 95376264.exe -
Executes dropped EXE 4 IoCs
pid Process 2112 un331205.exe 3376 95376264.exe 4804 rk247556.exe 2216 si622968.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 95376264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 95376264.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un331205.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un331205.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3560 3376 WerFault.exe 85 1664 4804 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3376 95376264.exe 3376 95376264.exe 4804 rk247556.exe 4804 rk247556.exe 2216 si622968.exe 2216 si622968.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3376 95376264.exe Token: SeDebugPrivilege 4804 rk247556.exe Token: SeDebugPrivilege 2216 si622968.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3832 wrote to memory of 2112 3832 e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe 84 PID 3832 wrote to memory of 2112 3832 e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe 84 PID 3832 wrote to memory of 2112 3832 e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe 84 PID 2112 wrote to memory of 3376 2112 un331205.exe 85 PID 2112 wrote to memory of 3376 2112 un331205.exe 85 PID 2112 wrote to memory of 3376 2112 un331205.exe 85 PID 2112 wrote to memory of 4804 2112 un331205.exe 91 PID 2112 wrote to memory of 4804 2112 un331205.exe 91 PID 2112 wrote to memory of 4804 2112 un331205.exe 91 PID 3832 wrote to memory of 2216 3832 e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe 94 PID 3832 wrote to memory of 2216 3832 e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe 94 PID 3832 wrote to memory of 2216 3832 e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe"C:\Users\Admin\AppData\Local\Temp\e6750d729934dd24adeb8e7f902a2caedf9594b07686bbfeae384d6fcee74297.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un331205.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un331205.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\95376264.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\95376264.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 10804⤵
- Program crash
PID:3560
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk247556.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk247556.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 19164⤵
- Program crash
PID:1664
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si622968.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si622968.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3376 -ip 33761⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4804 -ip 48041⤵PID:1608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
541KB
MD5ba4e44b705ad87e9b4948b72e5781b7f
SHA19c4805f333d66532d6cfd01a214b92c914a0275c
SHA2565fc18c8430a6ff601610210d8df64bd06ed81f99005c78a1aff02ad3ab7f7288
SHA5123532ce0d07135054033bc3bf1f5ccfdc57bcd560bb4645e9c74942e6897b39d0483113c16584a2aeaa25112a004f7657519a85dba779776e75a97beedf2a1559
-
Filesize
541KB
MD5ba4e44b705ad87e9b4948b72e5781b7f
SHA19c4805f333d66532d6cfd01a214b92c914a0275c
SHA2565fc18c8430a6ff601610210d8df64bd06ed81f99005c78a1aff02ad3ab7f7288
SHA5123532ce0d07135054033bc3bf1f5ccfdc57bcd560bb4645e9c74942e6897b39d0483113c16584a2aeaa25112a004f7657519a85dba779776e75a97beedf2a1559
-
Filesize
264KB
MD5d39e5cdc5967c2d18dbe5cf7403dd0fe
SHA1f28d706cd19175b1f43052185d8652d14d0abf35
SHA2563da2c5428592fa1150fddbab73c4af30f7694ac0ea535295edb696bc8c072c42
SHA5124c58dd2a786ac2fe021943590fe2bc6f001046335980421966572215b8b7a7320fb627e3395af09d6524bf9ea117ed606a5f533182d963acd13a48a176b50d9c
-
Filesize
264KB
MD5d39e5cdc5967c2d18dbe5cf7403dd0fe
SHA1f28d706cd19175b1f43052185d8652d14d0abf35
SHA2563da2c5428592fa1150fddbab73c4af30f7694ac0ea535295edb696bc8c072c42
SHA5124c58dd2a786ac2fe021943590fe2bc6f001046335980421966572215b8b7a7320fb627e3395af09d6524bf9ea117ed606a5f533182d963acd13a48a176b50d9c
-
Filesize
348KB
MD5a51125e8769a450b03e80a90fefa4ade
SHA153f71c30e14b4980e1dbc525db32362838ee6afd
SHA256cb5ab867e3066fc2272a2d7516f220b8ec9eed6ba8ea579d47c7fd033f3d8cd5
SHA512b57a43b3397ab663a4c8688ea9251647870e584080cc33bfd732a3d0c506adaf8f1b260a215c956f80cfa4cebe07b80b985f3b0b6a71336e0d259a786ee02586
-
Filesize
348KB
MD5a51125e8769a450b03e80a90fefa4ade
SHA153f71c30e14b4980e1dbc525db32362838ee6afd
SHA256cb5ab867e3066fc2272a2d7516f220b8ec9eed6ba8ea579d47c7fd033f3d8cd5
SHA512b57a43b3397ab663a4c8688ea9251647870e584080cc33bfd732a3d0c506adaf8f1b260a215c956f80cfa4cebe07b80b985f3b0b6a71336e0d259a786ee02586