Analysis
-
max time kernel
145s -
max time network
92s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
17/04/2023, 22:51
Static task
static1
General
-
Target
be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe
-
Size
984KB
-
MD5
aa93c543f8d6fe4c1d7c2aab5a17fadd
-
SHA1
e5edcf5e534ddd8d1e0ab5615ebe7e35d5b48787
-
SHA256
be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7
-
SHA512
8b36dd5593dae986b570d52dbf6959155c10c5b8260145bbaff5a0368c431bf91edd3829e42b39d17cf707d562e025876b61ecb2ded8e96453a79a7953e14b32
-
SSDEEP
24576:NyIw46HFgk+yTfF0IQEIrUz3hfz/84+YQpR9TuN:oIP6HFcyTfF0nxrUdfz/YD9T
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr186387.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr186387.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr186387.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr186387.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr186387.exe -
Executes dropped EXE 6 IoCs
pid Process 8 un764385.exe 4720 un048858.exe 4796 pr186387.exe 2544 qu655666.exe 2084 rk162509.exe 4972 si997067.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr186387.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr186387.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un764385.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un048858.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un048858.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un764385.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3464 4972 WerFault.exe 72 1516 4972 WerFault.exe 72 1996 4972 WerFault.exe 72 4412 4972 WerFault.exe 72 2684 4972 WerFault.exe 72 3524 4972 WerFault.exe 72 1548 4972 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4796 pr186387.exe 4796 pr186387.exe 2544 qu655666.exe 2544 qu655666.exe 2084 rk162509.exe 2084 rk162509.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4796 pr186387.exe Token: SeDebugPrivilege 2544 qu655666.exe Token: SeDebugPrivilege 2084 rk162509.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4192 wrote to memory of 8 4192 be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe 66 PID 4192 wrote to memory of 8 4192 be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe 66 PID 4192 wrote to memory of 8 4192 be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe 66 PID 8 wrote to memory of 4720 8 un764385.exe 67 PID 8 wrote to memory of 4720 8 un764385.exe 67 PID 8 wrote to memory of 4720 8 un764385.exe 67 PID 4720 wrote to memory of 4796 4720 un048858.exe 68 PID 4720 wrote to memory of 4796 4720 un048858.exe 68 PID 4720 wrote to memory of 4796 4720 un048858.exe 68 PID 4720 wrote to memory of 2544 4720 un048858.exe 69 PID 4720 wrote to memory of 2544 4720 un048858.exe 69 PID 4720 wrote to memory of 2544 4720 un048858.exe 69 PID 8 wrote to memory of 2084 8 un764385.exe 71 PID 8 wrote to memory of 2084 8 un764385.exe 71 PID 8 wrote to memory of 2084 8 un764385.exe 71 PID 4192 wrote to memory of 4972 4192 be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe 72 PID 4192 wrote to memory of 4972 4192 be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe 72 PID 4192 wrote to memory of 4972 4192 be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe"C:\Users\Admin\AppData\Local\Temp\be8fab64ea4cdee143f0740b4d056edf9acd273d375b3b53b077e15604b3b5e7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un764385.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un764385.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un048858.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un048858.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr186387.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr186387.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu655666.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu655666.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk162509.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk162509.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si997067.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si997067.exe2⤵
- Executes dropped EXE
PID:4972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 6443⤵
- Program crash
PID:3464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 7203⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 8483⤵
- Program crash
PID:1996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 8563⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 8843⤵
- Program crash
PID:2684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 8963⤵
- Program crash
PID:3524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 10803⤵
- Program crash
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
246KB
MD5ac3eb194ed5ab3b80a14e8189174a171
SHA1c888d21cbdb7d01e02b5bb199d070a18c23cfda6
SHA256708c0153842214059ea1aa8bd40086850cb5cfbc58300f18d7b6421b2d34ed38
SHA512a776e533d4d3f483bdb649a116d4c1c5dde9617466ceacbe2ad8ffbb7ee3ea9405ee69f1ac3db2e0a2fd6c738d5bc9e7b8cf20b0753a4761d3981b249fc0b3dc
-
Filesize
246KB
MD5ac3eb194ed5ab3b80a14e8189174a171
SHA1c888d21cbdb7d01e02b5bb199d070a18c23cfda6
SHA256708c0153842214059ea1aa8bd40086850cb5cfbc58300f18d7b6421b2d34ed38
SHA512a776e533d4d3f483bdb649a116d4c1c5dde9617466ceacbe2ad8ffbb7ee3ea9405ee69f1ac3db2e0a2fd6c738d5bc9e7b8cf20b0753a4761d3981b249fc0b3dc
-
Filesize
710KB
MD5405050e3b8fa32340eb243b26197b455
SHA18f80b77517bbfe9f3b350e25b1057aaf2770b6e5
SHA2566385e7c003e51fb2d8d0ca40cd431201c773811e295a754b1db58fd754c36d65
SHA5126575e5b736bdf81fad2103fed2026a9a8fc365d28060db769540ea2e9e3da2145b7bb198e95c70c69fe1eb07d5379b88f2452d46f2bebb440d0d2f24fb424096
-
Filesize
710KB
MD5405050e3b8fa32340eb243b26197b455
SHA18f80b77517bbfe9f3b350e25b1057aaf2770b6e5
SHA2566385e7c003e51fb2d8d0ca40cd431201c773811e295a754b1db58fd754c36d65
SHA5126575e5b736bdf81fad2103fed2026a9a8fc365d28060db769540ea2e9e3da2145b7bb198e95c70c69fe1eb07d5379b88f2452d46f2bebb440d0d2f24fb424096
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
555KB
MD547839a399836a7e7561d928c427991f5
SHA15cf2579c440dbd30aa5d0e6913b2a83252cfb820
SHA256f66a0a13a1460c42bbc6f32ee85c6a368355d41f788a8b35ea1d4d0fc9e04a56
SHA5129b2f798b078db733d36f8e4cfde69158f6ec201da15f1608db721cb6d2c1787152d31faf45abb14dfce5cd5bdfafa034bfb517df9458323dea63094dd8688595
-
Filesize
555KB
MD547839a399836a7e7561d928c427991f5
SHA15cf2579c440dbd30aa5d0e6913b2a83252cfb820
SHA256f66a0a13a1460c42bbc6f32ee85c6a368355d41f788a8b35ea1d4d0fc9e04a56
SHA5129b2f798b078db733d36f8e4cfde69158f6ec201da15f1608db721cb6d2c1787152d31faf45abb14dfce5cd5bdfafa034bfb517df9458323dea63094dd8688595
-
Filesize
255KB
MD5da0bb9975c59eb4d9610be833bfbb8a4
SHA161488562668c2a9bb455a479bf20261c8bc2470b
SHA256d745c0b78850cd2216562c94b1c90f7b87528a1aef2f301a509ff700be94c960
SHA512096fbd82e05b2aa53d65ed0ec573045807ca190b26c2f5b85a5241802e2fd8fef3476c1b738cea772d0579848b609967f243a76075adc581f432ba356746a190
-
Filesize
255KB
MD5da0bb9975c59eb4d9610be833bfbb8a4
SHA161488562668c2a9bb455a479bf20261c8bc2470b
SHA256d745c0b78850cd2216562c94b1c90f7b87528a1aef2f301a509ff700be94c960
SHA512096fbd82e05b2aa53d65ed0ec573045807ca190b26c2f5b85a5241802e2fd8fef3476c1b738cea772d0579848b609967f243a76075adc581f432ba356746a190
-
Filesize
337KB
MD5cd91ba225421c5686e53747f98a5abbf
SHA195d9c385008a8331dfd7e41b87839e5525fb806c
SHA256248015f1ceec3c9b52870de6d6ace7f0423b477f4c23d9115999c9ac6a5e4f1f
SHA51230a9fe3294c45b74de1175748ddd649dc6a5e2ee087f3654fb527908715f4c1794c290129f2441dd2cf2fc5928ac52ac241c24391769916adbb9a625e54fe3c4
-
Filesize
337KB
MD5cd91ba225421c5686e53747f98a5abbf
SHA195d9c385008a8331dfd7e41b87839e5525fb806c
SHA256248015f1ceec3c9b52870de6d6ace7f0423b477f4c23d9115999c9ac6a5e4f1f
SHA51230a9fe3294c45b74de1175748ddd649dc6a5e2ee087f3654fb527908715f4c1794c290129f2441dd2cf2fc5928ac52ac241c24391769916adbb9a625e54fe3c4