Analysis
-
max time kernel
99s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2023 20:09
Static task
static1
General
-
Target
4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe
-
Size
651KB
-
MD5
82c2806fbe0659a955d68a8627b69d4d
-
SHA1
2eb653a3905eeb07355d6d7c5bcfe63f5853b99b
-
SHA256
4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12
-
SHA512
4bb6d15d71948e504699562289b461949087b6d73dbce81649900c14d6a243dc0f8e91df38a8812564de0ed668cb83274f467823d527d1e004032e0142256863
-
SSDEEP
12288:9y90OI52JfDls5DEFRJ3ivutPJfN7ijPSGgnKN9NMBKoNLmkSJrvG3DaCgJL:9yQ2J65gJ3iv6PJV2jP5NYKcwJDAuL
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 00488625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 00488625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 00488625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 00488625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 00488625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 00488625.exe -
Executes dropped EXE 4 IoCs
pid Process 392 st809702.exe 2140 00488625.exe 1320 kp047727.exe 4912 lr336818.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 00488625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 00488625.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce st809702.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" st809702.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4364 1320 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2140 00488625.exe 2140 00488625.exe 1320 kp047727.exe 1320 kp047727.exe 4912 lr336818.exe 4912 lr336818.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2140 00488625.exe Token: SeDebugPrivilege 1320 kp047727.exe Token: SeDebugPrivilege 4912 lr336818.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1520 wrote to memory of 392 1520 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe 82 PID 1520 wrote to memory of 392 1520 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe 82 PID 1520 wrote to memory of 392 1520 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe 82 PID 392 wrote to memory of 2140 392 st809702.exe 83 PID 392 wrote to memory of 2140 392 st809702.exe 83 PID 392 wrote to memory of 2140 392 st809702.exe 83 PID 392 wrote to memory of 1320 392 st809702.exe 87 PID 392 wrote to memory of 1320 392 st809702.exe 87 PID 392 wrote to memory of 1320 392 st809702.exe 87 PID 1520 wrote to memory of 4912 1520 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe 90 PID 1520 wrote to memory of 4912 1520 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe 90 PID 1520 wrote to memory of 4912 1520 4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe"C:\Users\Admin\AppData\Local\Temp\4895fbbe1bf07fb091ac345d5cda85cd9ec92354b196c2a431630dee4d5d3f12.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st809702.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\st809702.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\00488625.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\00488625.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp047727.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp047727.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 16284⤵
- Program crash
PID:4364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr336818.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr336818.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1320 -ip 13201⤵PID:3996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD5a953cc19a185562f06b0adce0759c529
SHA1a16a8de56d60debdade34f6cc5d12c61108ea5f3
SHA2569606b81e315089a88b32a208ef6103c654cc2e36a19e331a43912365bd87f383
SHA512f4d34902caa9fcda3194b5b8ae01260f15091514983354c1f04700b71c5b83589686dee2fd6fbe7f3258dd283cac92916afe316e801a0c1d2194b2636a8517ed
-
Filesize
136KB
MD5a953cc19a185562f06b0adce0759c529
SHA1a16a8de56d60debdade34f6cc5d12c61108ea5f3
SHA2569606b81e315089a88b32a208ef6103c654cc2e36a19e331a43912365bd87f383
SHA512f4d34902caa9fcda3194b5b8ae01260f15091514983354c1f04700b71c5b83589686dee2fd6fbe7f3258dd283cac92916afe316e801a0c1d2194b2636a8517ed
-
Filesize
497KB
MD55bbc5c3ea31a12362bbc76e2c1e9e79f
SHA1cb2410965aebbea7c9fe6b4b50c55e41ebbcf832
SHA256db7c0e6cb159144b7717484edc819644f9e362dd60763c69a09261994fff100a
SHA5125d30be7ab36a87353d7456f1cb622f78e75ba2e4e6a6997f711818ebbd2e74600c3412279575f26e8cfec122f116e99dcbf4a0468ce150d714ca2bb55d62891b
-
Filesize
497KB
MD55bbc5c3ea31a12362bbc76e2c1e9e79f
SHA1cb2410965aebbea7c9fe6b4b50c55e41ebbcf832
SHA256db7c0e6cb159144b7717484edc819644f9e362dd60763c69a09261994fff100a
SHA5125d30be7ab36a87353d7456f1cb622f78e75ba2e4e6a6997f711818ebbd2e74600c3412279575f26e8cfec122f116e99dcbf4a0468ce150d714ca2bb55d62891b
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
175KB
MD5a165b5f6b0a4bdf808b71de57bf9347d
SHA139a7b301e819e386c162a47e046fa384bb5ab437
SHA25668349ed349ed7bbb9a279ac34ea4984206a1a1b3b73587fd1b109d55391af09a
SHA5123dd6ca63a2aecb2a0599f0b918329e75b92eb5259d6986bd8d41cb8ebcf7b965bbd12786929d61743ae8613c2e180078f2eed2835ccb54378cd343c4a048c1a1
-
Filesize
341KB
MD5bed1638de87347adcc168f6541f4e9a2
SHA134c2b5c9a353f7ecf097f1bd35d2f8092212d499
SHA256288de453ee99053f6debea914cfbf44a4400a07b77806d079fd7dc1fb8c37108
SHA512cfa9d3a069d341700c0e0e83655bd8860a6ee720211e409b64bcac3731e5b8e06276ae7b6e99eb3a23b61fddebc803ee3c68e5189c96c8cc3d9deb9346f57e85
-
Filesize
341KB
MD5bed1638de87347adcc168f6541f4e9a2
SHA134c2b5c9a353f7ecf097f1bd35d2f8092212d499
SHA256288de453ee99053f6debea914cfbf44a4400a07b77806d079fd7dc1fb8c37108
SHA512cfa9d3a069d341700c0e0e83655bd8860a6ee720211e409b64bcac3731e5b8e06276ae7b6e99eb3a23b61fddebc803ee3c68e5189c96c8cc3d9deb9346f57e85