Analysis
-
max time kernel
147s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
17/04/2023, 05:57
Static task
static1
General
-
Target
1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe
-
Size
983KB
-
MD5
7947957b2ad4035e18c81b0d4ce40792
-
SHA1
ef963908a524d5d1f436f87ccaab28a311e73c4c
-
SHA256
1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744
-
SHA512
2aff16e3cd5db1a56be427ef19112dfed707705f7d8d4dfabc094104c8298e5b31817bdefa2936221dffb9dc0fd21f8eb1f4bdecca5c579ca36e9218d4758caf
-
SSDEEP
12288:gy90aBrgonmyGYkhqLa84aVSYVqc+JxktaDyr6kZmtQjKUgM5or3J:gyfBr5nlGYa4autSxpO6FqKNjJ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr770011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr770011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr770011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr770011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr770011.exe -
Executes dropped EXE 6 IoCs
pid Process 2520 un766738.exe 2616 un759897.exe 4132 pr770011.exe 1480 qu701191.exe 3932 rk077732.exe 4888 si804239.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr770011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr770011.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un759897.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un766738.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un766738.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un759897.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 1076 4888 WerFault.exe 72 3036 4888 WerFault.exe 72 3508 4888 WerFault.exe 72 1516 4888 WerFault.exe 72 1096 4888 WerFault.exe 72 4912 4888 WerFault.exe 72 5068 4888 WerFault.exe 72 5088 4888 WerFault.exe 72 3228 4888 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4132 pr770011.exe 4132 pr770011.exe 1480 qu701191.exe 1480 qu701191.exe 3932 rk077732.exe 3932 rk077732.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4132 pr770011.exe Token: SeDebugPrivilege 1480 qu701191.exe Token: SeDebugPrivilege 3932 rk077732.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2292 wrote to memory of 2520 2292 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe 66 PID 2292 wrote to memory of 2520 2292 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe 66 PID 2292 wrote to memory of 2520 2292 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe 66 PID 2520 wrote to memory of 2616 2520 un766738.exe 67 PID 2520 wrote to memory of 2616 2520 un766738.exe 67 PID 2520 wrote to memory of 2616 2520 un766738.exe 67 PID 2616 wrote to memory of 4132 2616 un759897.exe 68 PID 2616 wrote to memory of 4132 2616 un759897.exe 68 PID 2616 wrote to memory of 4132 2616 un759897.exe 68 PID 2616 wrote to memory of 1480 2616 un759897.exe 69 PID 2616 wrote to memory of 1480 2616 un759897.exe 69 PID 2616 wrote to memory of 1480 2616 un759897.exe 69 PID 2520 wrote to memory of 3932 2520 un766738.exe 71 PID 2520 wrote to memory of 3932 2520 un766738.exe 71 PID 2520 wrote to memory of 3932 2520 un766738.exe 71 PID 2292 wrote to memory of 4888 2292 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe 72 PID 2292 wrote to memory of 4888 2292 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe 72 PID 2292 wrote to memory of 4888 2292 1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe"C:\Users\Admin\AppData\Local\Temp\1c6c479be15c88bf8dce5c41c225a1e4fb660c0272f4a2eca2ecc64bd9d83744.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un766738.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un766738.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un759897.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un759897.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr770011.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr770011.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu701191.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu701191.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk077732.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk077732.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si804239.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si804239.exe2⤵
- Executes dropped EXE
PID:4888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 6403⤵
- Program crash
PID:1076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 7163⤵
- Program crash
PID:3036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 8443⤵
- Program crash
PID:3508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 8203⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 8803⤵
- Program crash
PID:1096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 9043⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 11203⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 11523⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 10763⤵
- Program crash
PID:3228
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
247KB
MD53563508fced24a0217548b6d9c8ee8bd
SHA1d66b26769526eb331d9ec053c7aa6a8ff676dd76
SHA2560a00d2fd045a7a3127b90096e6a7aee571841ca2f229875ca7d51bf1b67ef772
SHA5123d673c63251bd805989cd873929c2ab9a0cebf71d9d58d3c9d1d71fe0b5678151257e379d742367dcd66118ec25167e0b568c232bc349380fbfd2c85f077ba49
-
Filesize
247KB
MD53563508fced24a0217548b6d9c8ee8bd
SHA1d66b26769526eb331d9ec053c7aa6a8ff676dd76
SHA2560a00d2fd045a7a3127b90096e6a7aee571841ca2f229875ca7d51bf1b67ef772
SHA5123d673c63251bd805989cd873929c2ab9a0cebf71d9d58d3c9d1d71fe0b5678151257e379d742367dcd66118ec25167e0b568c232bc349380fbfd2c85f077ba49
-
Filesize
708KB
MD5b92eb887b90862a999baef4600a368b1
SHA1d59b852ca90aa90e3e46993b39c8329acf032a24
SHA2569588377a00c1b681a60e406433440611da0d6353bcc41fe62281bdf3e860727d
SHA5120f887f7fb614af8526c47e4352b68bcc42ad8a3f224b89dd0472f717bcfac044ba52f39478a7100bc278a6bc5c2f7dc530754c0fd6487a5c5f689e0773b8e306
-
Filesize
708KB
MD5b92eb887b90862a999baef4600a368b1
SHA1d59b852ca90aa90e3e46993b39c8329acf032a24
SHA2569588377a00c1b681a60e406433440611da0d6353bcc41fe62281bdf3e860727d
SHA5120f887f7fb614af8526c47e4352b68bcc42ad8a3f224b89dd0472f717bcfac044ba52f39478a7100bc278a6bc5c2f7dc530754c0fd6487a5c5f689e0773b8e306
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
554KB
MD5739f55a6aed1fdef09091fff02aa93c7
SHA1977fdcfe35d37ecf3d720ecf53af66c4f73f88d8
SHA256e51ad0c2ff8a19d39db056007dc2a1a5d74032ef802fb3054854351f2be86348
SHA512821213ac53e460f519d73c9a55a96a057ec6bdddd07041f9405061801afce268b9917a1d745eef432bb9db06db0f6a47351180339ab6f50e452d4ccf580040b1
-
Filesize
554KB
MD5739f55a6aed1fdef09091fff02aa93c7
SHA1977fdcfe35d37ecf3d720ecf53af66c4f73f88d8
SHA256e51ad0c2ff8a19d39db056007dc2a1a5d74032ef802fb3054854351f2be86348
SHA512821213ac53e460f519d73c9a55a96a057ec6bdddd07041f9405061801afce268b9917a1d745eef432bb9db06db0f6a47351180339ab6f50e452d4ccf580040b1
-
Filesize
255KB
MD558911ce2c427b950f78e31c2b7537321
SHA152f09db8c898be35daa856a3642baba0d8b127eb
SHA256fba7a7e2f87f8ac259f3456b0310bc9c9f3e122fb503e17cd571184d7732dbf0
SHA512eddf19331f71f7064590499c17c4608bd9a9cf07149904ef574028cba4916004d6770800b95f36c34f09a7c8297d59ef4f1b662c85475a0307797985a3adca1a
-
Filesize
255KB
MD558911ce2c427b950f78e31c2b7537321
SHA152f09db8c898be35daa856a3642baba0d8b127eb
SHA256fba7a7e2f87f8ac259f3456b0310bc9c9f3e122fb503e17cd571184d7732dbf0
SHA512eddf19331f71f7064590499c17c4608bd9a9cf07149904ef574028cba4916004d6770800b95f36c34f09a7c8297d59ef4f1b662c85475a0307797985a3adca1a
-
Filesize
338KB
MD543eb6f14b9ef8a533721a3026511888a
SHA1f1b84c45a574052950521804d416461847345045
SHA25606f2e8716c407584c312a94a63cf7eecfae547f58638eddbffffe00ed04a9c11
SHA5120acaa2c9b252fa76220021461f30e8958d443acfe712f91206d6fee45bca75d394fe292dc5059af04a64137315d15fb08834dc50f16fe0f8ac583ffbc6422518
-
Filesize
338KB
MD543eb6f14b9ef8a533721a3026511888a
SHA1f1b84c45a574052950521804d416461847345045
SHA25606f2e8716c407584c312a94a63cf7eecfae547f58638eddbffffe00ed04a9c11
SHA5120acaa2c9b252fa76220021461f30e8958d443acfe712f91206d6fee45bca75d394fe292dc5059af04a64137315d15fb08834dc50f16fe0f8ac583ffbc6422518