Analysis
-
max time kernel
65s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2023 17:08
Static task
static1
General
-
Target
3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe
-
Size
696KB
-
MD5
6ceda0b0ea0e738720c951f1c5ca934a
-
SHA1
ef2764f047a43b1033b589241419439aa895311f
-
SHA256
3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204
-
SHA512
438296fc13603a214e1eee47af9610180e5f408109f992e11dcbff9d4e6f7328b4ddaa32b3ec1a6365a421221f63a674c9fc116a569f798a00468cc5c3cb8cae
-
SSDEEP
12288:5y904GxL2O/mndoHmGopveeyKvCT16HX0m2lem7IydaZ0dJyyfT/ZjN:5ycSsmGGGoVeey3kX0my3TMotrX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 82830131.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 82830131.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 82830131.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 82830131.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 82830131.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 82830131.exe -
Executes dropped EXE 4 IoCs
pid Process 4920 un585467.exe 4480 82830131.exe 4916 rk480596.exe 4024 si171606.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 82830131.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 82830131.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un585467.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un585467.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4816 4480 WerFault.exe 84 4048 4916 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4480 82830131.exe 4480 82830131.exe 4916 rk480596.exe 4916 rk480596.exe 4024 si171606.exe 4024 si171606.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4480 82830131.exe Token: SeDebugPrivilege 4916 rk480596.exe Token: SeDebugPrivilege 4024 si171606.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2424 wrote to memory of 4920 2424 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe 83 PID 2424 wrote to memory of 4920 2424 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe 83 PID 2424 wrote to memory of 4920 2424 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe 83 PID 4920 wrote to memory of 4480 4920 un585467.exe 84 PID 4920 wrote to memory of 4480 4920 un585467.exe 84 PID 4920 wrote to memory of 4480 4920 un585467.exe 84 PID 4920 wrote to memory of 4916 4920 un585467.exe 90 PID 4920 wrote to memory of 4916 4920 un585467.exe 90 PID 4920 wrote to memory of 4916 4920 un585467.exe 90 PID 2424 wrote to memory of 4024 2424 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe 93 PID 2424 wrote to memory of 4024 2424 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe 93 PID 2424 wrote to memory of 4024 2424 3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe"C:\Users\Admin\AppData\Local\Temp\3ff2bb9aaff063bfc027b7a6bedbad3076f06e9ae54bacc27d06897c9808c204.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un585467.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un585467.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\82830131.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\82830131.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 10804⤵
- Program crash
PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk480596.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk480596.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 13204⤵
- Program crash
PID:4048
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si171606.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si171606.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4480 -ip 44801⤵PID:4340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4916 -ip 49161⤵PID:4828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
136KB
MD5e1c805d3cefe221689da30b8a2d944f2
SHA1a9a94fd89ed22c2a127c81f6e57f822eae1d9f26
SHA25632023b065401cf468d0088e334ad60bf12afc3d552030a6a3500e74500de735a
SHA5127801b1432717a8105f7f255d7387eaffa264eddf74e6b782776d548f9dbb82b5223c7412df3cbc8e91cc63988e2e04a8160280f697e93d0fa5d056dc183252e7
-
Filesize
542KB
MD555216c4eb6d97490b345e07cf0da11eb
SHA129d9744bd9bb73585c1eee6fa2904ccd1046e251
SHA256bd2e6400a89c336298a1dc42d52e50d5ca7526ea7623d064779ce9abbc3d0796
SHA5127abe71e52df83262a640698ff5132353f52309a8a1b6757bed5971909458b199b554a869e62b6b5c36666b5109775f23f5add904350c39659d4a2782d1d638be
-
Filesize
542KB
MD555216c4eb6d97490b345e07cf0da11eb
SHA129d9744bd9bb73585c1eee6fa2904ccd1046e251
SHA256bd2e6400a89c336298a1dc42d52e50d5ca7526ea7623d064779ce9abbc3d0796
SHA5127abe71e52df83262a640698ff5132353f52309a8a1b6757bed5971909458b199b554a869e62b6b5c36666b5109775f23f5add904350c39659d4a2782d1d638be
-
Filesize
263KB
MD5c9e03f182d32b562b5aa5698d74c39a4
SHA1918126dbe61e7d48cd8cf9822f75525489df738f
SHA2567663331d476efa445d5a7587af20676aa312c4ce2be10a0c14d580b1dd103175
SHA51269cc6c45d28853cb687752037584005f4e4bda40c8ae3498ab91027713f00449514507856ef77028e7d561ed5d7b8f0f67eac98420bba92957cdf99fd68776e7
-
Filesize
263KB
MD5c9e03f182d32b562b5aa5698d74c39a4
SHA1918126dbe61e7d48cd8cf9822f75525489df738f
SHA2567663331d476efa445d5a7587af20676aa312c4ce2be10a0c14d580b1dd103175
SHA51269cc6c45d28853cb687752037584005f4e4bda40c8ae3498ab91027713f00449514507856ef77028e7d561ed5d7b8f0f67eac98420bba92957cdf99fd68776e7
-
Filesize
328KB
MD5d0293940d7b55988d0d92ce5af0ff542
SHA1820aa8256bfe7c75e281dcd69de86787357a7a1e
SHA256a9db12e565df000f00a8945ba17f5ac0efa2c76bcfe421912d9860dbd89f0b84
SHA51212fee41fa1d83043853363a207579a9877045e45364917da524a61062549e6ec48bb128ce8d69099983a93fa21390ee1897ddccda4bc06a2b4c6a4208b0b4d77
-
Filesize
328KB
MD5d0293940d7b55988d0d92ce5af0ff542
SHA1820aa8256bfe7c75e281dcd69de86787357a7a1e
SHA256a9db12e565df000f00a8945ba17f5ac0efa2c76bcfe421912d9860dbd89f0b84
SHA51212fee41fa1d83043853363a207579a9877045e45364917da524a61062549e6ec48bb128ce8d69099983a93fa21390ee1897ddccda4bc06a2b4c6a4208b0b4d77