Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
16/04/2023, 07:30
Static task
static1
General
-
Target
ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe
-
Size
1.1MB
-
MD5
91a8d5023d1dd80d6b5d8540d461b864
-
SHA1
d2759b6dca36ffc0d75ba6ed6e19410f63edfcea
-
SHA256
ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e
-
SHA512
d63f8dcfed1e4ac03197a34a5aa54dbbbaf915105e8ca0baee4a1e2b12ae0727ddfb6c8c5275a77553699700f3c82b6b842aa9b8e82698ad40656e212a9b7aff
-
SSDEEP
24576:nyh8Eue1e/KAKQRxt+F5mV6gPlsLnbiLMkScrj5gnrLxF+uzZf/xOJO:yhQD/KJQbtw1+MbkMkv0LxF+oXx
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr267349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr267349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr267349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr267349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr267349.exe -
Executes dropped EXE 6 IoCs
pid Process 1868 un529990.exe 2088 un949579.exe 2344 pr267349.exe 2092 qu297227.exe 2328 rk257975.exe 2712 si672217.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr267349.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr267349.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un949579.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un529990.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un529990.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un949579.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 4980 2712 WerFault.exe 72 2564 2712 WerFault.exe 72 1428 2712 WerFault.exe 72 4588 2712 WerFault.exe 72 4632 2712 WerFault.exe 72 1480 2712 WerFault.exe 72 2948 2712 WerFault.exe 72 2928 2712 WerFault.exe 72 1544 2712 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2344 pr267349.exe 2344 pr267349.exe 2092 qu297227.exe 2092 qu297227.exe 2328 rk257975.exe 2328 rk257975.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2344 pr267349.exe Token: SeDebugPrivilege 2092 qu297227.exe Token: SeDebugPrivilege 2328 rk257975.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2712 si672217.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1868 1680 ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe 66 PID 1680 wrote to memory of 1868 1680 ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe 66 PID 1680 wrote to memory of 1868 1680 ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe 66 PID 1868 wrote to memory of 2088 1868 un529990.exe 67 PID 1868 wrote to memory of 2088 1868 un529990.exe 67 PID 1868 wrote to memory of 2088 1868 un529990.exe 67 PID 2088 wrote to memory of 2344 2088 un949579.exe 68 PID 2088 wrote to memory of 2344 2088 un949579.exe 68 PID 2088 wrote to memory of 2344 2088 un949579.exe 68 PID 2088 wrote to memory of 2092 2088 un949579.exe 69 PID 2088 wrote to memory of 2092 2088 un949579.exe 69 PID 2088 wrote to memory of 2092 2088 un949579.exe 69 PID 1868 wrote to memory of 2328 1868 un529990.exe 71 PID 1868 wrote to memory of 2328 1868 un529990.exe 71 PID 1868 wrote to memory of 2328 1868 un529990.exe 71 PID 1680 wrote to memory of 2712 1680 ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe 72 PID 1680 wrote to memory of 2712 1680 ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe 72 PID 1680 wrote to memory of 2712 1680 ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe"C:\Users\Admin\AppData\Local\Temp\ecf05a24642a86405bf229ff89c9a562961b5a523e03d2d0bb2f3754a209f89e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un529990.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un529990.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un949579.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un949579.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr267349.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr267349.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu297227.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu297227.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk257975.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk257975.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si672217.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si672217.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 6203⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 7003⤵
- Program crash
PID:2564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 8403⤵
- Program crash
PID:1428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 8283⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 8763⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 8923⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 11243⤵
- Program crash
PID:2948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 11523⤵
- Program crash
PID:2928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 11563⤵
- Program crash
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
391KB
MD5ddf04463153f1e5dbc154e5ce336faf9
SHA1c3dae185f839ef74dcbce57aec93e68551a6aa87
SHA256d3ac829489becb0b7f4754549b2fe1a4d0894aaebd6517ab8aefbeed262bcc64
SHA5127d6ac4e64b01aa238bf15f9d64cbca523008795c9ef8d432d9c3ec5df15b294707b13d68b9f2cef23b6e581d39e19eed7e83c6a9de05ccd2890a65951e809eb4
-
Filesize
391KB
MD5ddf04463153f1e5dbc154e5ce336faf9
SHA1c3dae185f839ef74dcbce57aec93e68551a6aa87
SHA256d3ac829489becb0b7f4754549b2fe1a4d0894aaebd6517ab8aefbeed262bcc64
SHA5127d6ac4e64b01aa238bf15f9d64cbca523008795c9ef8d432d9c3ec5df15b294707b13d68b9f2cef23b6e581d39e19eed7e83c6a9de05ccd2890a65951e809eb4
-
Filesize
762KB
MD53810a75988f7673f608693a644958cf2
SHA1620d59c8899d515b4119649e47028a749f3df852
SHA256c5f73e477896c83f21a3b49e71cb4c041bf1930385ea0e88939f3c44320b091d
SHA512622b2b9b6302a05d981e79497e78e361d991763065ae5e23a31a1c0c9d40323f43caa5ad987ce0c7441c43a1782f9218bc4c13bf24182fa2fed2a63b2fdd76b9
-
Filesize
762KB
MD53810a75988f7673f608693a644958cf2
SHA1620d59c8899d515b4119649e47028a749f3df852
SHA256c5f73e477896c83f21a3b49e71cb4c041bf1930385ea0e88939f3c44320b091d
SHA512622b2b9b6302a05d981e79497e78e361d991763065ae5e23a31a1c0c9d40323f43caa5ad987ce0c7441c43a1782f9218bc4c13bf24182fa2fed2a63b2fdd76b9
-
Filesize
137KB
MD5f1aaa70102ba4b1d82c59fdb5ab4d688
SHA1458c55afce9587f3a60b2f1f622a0db0bd157b09
SHA2569b328a597c7221d9429813635b6aa1514aacb69ec16134b2c8fc51d47404feba
SHA512d0957dec7093c5683466766d2d3c734bbe09659f1b5ed40660985792d0399b78bb73885f2cda1dd2f82b6ff93437c683bfc0ff8fd4256a8554c5bc9523b55348
-
Filesize
137KB
MD5f1aaa70102ba4b1d82c59fdb5ab4d688
SHA1458c55afce9587f3a60b2f1f622a0db0bd157b09
SHA2569b328a597c7221d9429813635b6aa1514aacb69ec16134b2c8fc51d47404feba
SHA512d0957dec7093c5683466766d2d3c734bbe09659f1b5ed40660985792d0399b78bb73885f2cda1dd2f82b6ff93437c683bfc0ff8fd4256a8554c5bc9523b55348
-
Filesize
608KB
MD5dceec7e7d6910b754eb407ae643b47f9
SHA1a9a84bfacb85e8a2b3105c6353b61b7456bb0f9f
SHA256862e201b2b84507b14f6c91765a6cebea584e7fc16fc8afc480a36688fed632c
SHA51243245d13ec26edd6f8e7734d8005e935a9c45c75330304b5d1cfeb9d5fe0358ef3112ea19dc2d2e38ceb0483668e6f47bc385c7ac9d17db865735d1763720f91
-
Filesize
608KB
MD5dceec7e7d6910b754eb407ae643b47f9
SHA1a9a84bfacb85e8a2b3105c6353b61b7456bb0f9f
SHA256862e201b2b84507b14f6c91765a6cebea584e7fc16fc8afc480a36688fed632c
SHA51243245d13ec26edd6f8e7734d8005e935a9c45c75330304b5d1cfeb9d5fe0358ef3112ea19dc2d2e38ceb0483668e6f47bc385c7ac9d17db865735d1763720f91
-
Filesize
399KB
MD5a48ac7c18e05054723335ebf771238e4
SHA1f5530130b482d3eea1f9762a16b6edd26394c423
SHA256461839be29ecc9521fd9457b766dc840845f0f3cbbf8bf312cf9901d11843491
SHA5125b9a1a383550239cd3c3659f636d80f1c529929960c586e155cb92e1e337104511095feccea3d42a50092279eba104385e8fe14c1a9921a185a41a5962d26590
-
Filesize
399KB
MD5a48ac7c18e05054723335ebf771238e4
SHA1f5530130b482d3eea1f9762a16b6edd26394c423
SHA256461839be29ecc9521fd9457b766dc840845f0f3cbbf8bf312cf9901d11843491
SHA5125b9a1a383550239cd3c3659f636d80f1c529929960c586e155cb92e1e337104511095feccea3d42a50092279eba104385e8fe14c1a9921a185a41a5962d26590
-
Filesize
481KB
MD5ee38c38baf2e7255a894c7a868868938
SHA193e0032b681ca6cf7550bea7e57b790514b12666
SHA256dfab28cee21e38beb5e8ab3d5ee9df4c2ae50e4cdf1a53f3f33a5f0073413ef7
SHA512df605efade2447f985588ff138c902894a2d17455f9f2c9f044096bda87990713569479af2ae6f315f7429e7c64fd5151c7c4e45059a83d29603e2155e933d72
-
Filesize
481KB
MD5ee38c38baf2e7255a894c7a868868938
SHA193e0032b681ca6cf7550bea7e57b790514b12666
SHA256dfab28cee21e38beb5e8ab3d5ee9df4c2ae50e4cdf1a53f3f33a5f0073413ef7
SHA512df605efade2447f985588ff138c902894a2d17455f9f2c9f044096bda87990713569479af2ae6f315f7429e7c64fd5151c7c4e45059a83d29603e2155e933d72