Analysis
-
max time kernel
61s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26/04/2023, 09:52
Static task
static1
General
-
Target
ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe
-
Size
643KB
-
MD5
9dcadb17cacb81279cfc2512209c5b0d
-
SHA1
f628aaba9e556659abe9ae33ebc12068689d77ac
-
SHA256
ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5
-
SHA512
714f9c85c5e5d9dccb7b41bd183999e4815d7cbc894b07acc89f81f7a2a1dcf5b07d749050e024f4f9f8ae5267d3e59ddf8881a82c0e776cb481502e79a44ca2
-
SSDEEP
12288:py90krz3fvzsKm2iZq7cy+XugRlrgQAZRluzHx0iS3e7fPUq4U3Xbe7b:pyxHtRik7cTXTzcXj+uXe7fPUdU3X67b
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 36934114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 36934114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 36934114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 36934114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 36934114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 36934114.exe -
Executes dropped EXE 4 IoCs
pid Process 2520 st177748.exe 1620 36934114.exe 340 kp272399.exe 3640 lr337106.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 36934114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 36934114.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st177748.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st177748.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4484 340 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1620 36934114.exe 1620 36934114.exe 340 kp272399.exe 340 kp272399.exe 3640 lr337106.exe 3640 lr337106.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1620 36934114.exe Token: SeDebugPrivilege 340 kp272399.exe Token: SeDebugPrivilege 3640 lr337106.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2520 2176 ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe 84 PID 2176 wrote to memory of 2520 2176 ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe 84 PID 2176 wrote to memory of 2520 2176 ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe 84 PID 2520 wrote to memory of 1620 2520 st177748.exe 85 PID 2520 wrote to memory of 1620 2520 st177748.exe 85 PID 2520 wrote to memory of 1620 2520 st177748.exe 85 PID 2520 wrote to memory of 340 2520 st177748.exe 89 PID 2520 wrote to memory of 340 2520 st177748.exe 89 PID 2520 wrote to memory of 340 2520 st177748.exe 89 PID 2176 wrote to memory of 3640 2176 ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe 92 PID 2176 wrote to memory of 3640 2176 ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe 92 PID 2176 wrote to memory of 3640 2176 ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe"C:\Users\Admin\AppData\Local\Temp\ed85e8da3d6ae1a18bc93cafe853db31be4e7a2359b9a5d012ab39ff5dd90cc5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st177748.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st177748.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36934114.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\36934114.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp272399.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp272399.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 340 -s 13284⤵
- Program crash
PID:4484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr337106.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr337106.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 340 -ip 3401⤵PID:4900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
489KB
MD517f27f11ad034e726e44f61c9cc3e4cc
SHA10a94ad700e119e73422db9f362c906980395f39d
SHA2563bc87f1998a05e3e8d77db0b1456edac1c9996660a7b4e1852310aadc8506085
SHA512d389a49028088e2e04985cb2070dad3d9795648936d51a2b3f480362e0233f53555bb83499a5e6dc0e7c2e7fb5a42811ce3b5887df11eebdc251662d7c250d09
-
Filesize
489KB
MD517f27f11ad034e726e44f61c9cc3e4cc
SHA10a94ad700e119e73422db9f362c906980395f39d
SHA2563bc87f1998a05e3e8d77db0b1456edac1c9996660a7b4e1852310aadc8506085
SHA512d389a49028088e2e04985cb2070dad3d9795648936d51a2b3f480362e0233f53555bb83499a5e6dc0e7c2e7fb5a42811ce3b5887df11eebdc251662d7c250d09
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
175KB
MD53d10b67208452d7a91d7bd7066067676
SHA1e6c3ab7b6da65c8cc7dd95351f118caf3a50248d
SHA2565c8ae96739bd9454a59e92b5eb6965647030e87453f7c417dbd7d53ebd837302
SHA512b86d5ff4f55c90922a890401ae4301da7e71eb5e546a82536073cc58780ce55585214cff39ec9b52f70704580ad36c1fa95ebee1515dd2e7ea313cb670f2b4df
-
Filesize
348KB
MD58972eee576f09a4f173a96786413721c
SHA108fb44393df63d2f802280693bff338d400cfd0d
SHA25687ca1a99cfdf50d28caf74fa1e7855b3977e32ead42be575a85d68bff4bfe152
SHA5122c0968ad6851e5b4142058bd26474171c4ed7f6c352286c6350e5501b1faea553bc244ec2e75148c52f2e6f5a9d7a782f157f67a8270b12ec710ceea9a6c8e89
-
Filesize
348KB
MD58972eee576f09a4f173a96786413721c
SHA108fb44393df63d2f802280693bff338d400cfd0d
SHA25687ca1a99cfdf50d28caf74fa1e7855b3977e32ead42be575a85d68bff4bfe152
SHA5122c0968ad6851e5b4142058bd26474171c4ed7f6c352286c6350e5501b1faea553bc244ec2e75148c52f2e6f5a9d7a782f157f67a8270b12ec710ceea9a6c8e89