Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
17/04/2023, 19:27
Static task
static1
General
-
Target
e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe
-
Size
982KB
-
MD5
127bedee4c6894eca1355061cf6caf1a
-
SHA1
89d954098bf17885c786f4bc9aebfa5a5ee7a181
-
SHA256
e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6
-
SHA512
80f1cafa3bddb559314bc24ce6d0ec53797a1e16735ab357209f9c8350011fe0bcb354e77af68b8a9f4573221ae16b37bad12b8a01789cd76f6e2f13b5ae2911
-
SSDEEP
12288:oy903zzrfche5VDWz03K8PwavkgNoWC9PT1lsCb+yIX+FUILx6TxBhPUfkne:oy0NPBPfcgi7PMIm+jcBBUfX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr275489.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr275489.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr275489.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr275489.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr275489.exe -
Executes dropped EXE 6 IoCs
pid Process 3280 un946943.exe 3396 un388457.exe 3404 pr275489.exe 1940 qu716969.exe 2652 rk382974.exe 4628 si279762.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr275489.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr275489.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un388457.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un388457.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un946943.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un946943.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 3676 4628 WerFault.exe 72 4708 4628 WerFault.exe 72 4132 4628 WerFault.exe 72 1384 4628 WerFault.exe 72 1708 4628 WerFault.exe 72 3780 4628 WerFault.exe 72 4824 4628 WerFault.exe 72 2068 4628 WerFault.exe 72 4116 4628 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3404 pr275489.exe 3404 pr275489.exe 1940 qu716969.exe 1940 qu716969.exe 2652 rk382974.exe 2652 rk382974.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3404 pr275489.exe Token: SeDebugPrivilege 1940 qu716969.exe Token: SeDebugPrivilege 2652 rk382974.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2900 wrote to memory of 3280 2900 e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe 66 PID 2900 wrote to memory of 3280 2900 e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe 66 PID 2900 wrote to memory of 3280 2900 e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe 66 PID 3280 wrote to memory of 3396 3280 un946943.exe 67 PID 3280 wrote to memory of 3396 3280 un946943.exe 67 PID 3280 wrote to memory of 3396 3280 un946943.exe 67 PID 3396 wrote to memory of 3404 3396 un388457.exe 68 PID 3396 wrote to memory of 3404 3396 un388457.exe 68 PID 3396 wrote to memory of 3404 3396 un388457.exe 68 PID 3396 wrote to memory of 1940 3396 un388457.exe 69 PID 3396 wrote to memory of 1940 3396 un388457.exe 69 PID 3396 wrote to memory of 1940 3396 un388457.exe 69 PID 3280 wrote to memory of 2652 3280 un946943.exe 71 PID 3280 wrote to memory of 2652 3280 un946943.exe 71 PID 3280 wrote to memory of 2652 3280 un946943.exe 71 PID 2900 wrote to memory of 4628 2900 e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe 72 PID 2900 wrote to memory of 4628 2900 e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe 72 PID 2900 wrote to memory of 4628 2900 e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe"C:\Users\Admin\AppData\Local\Temp\e5962e104f6dd6f3bdf7ddeb6e169dc7c224aa7e3075885c6d356891b4d82ee6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un946943.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un946943.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un388457.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un388457.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr275489.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr275489.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu716969.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu716969.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk382974.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk382974.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si279762.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si279762.exe2⤵
- Executes dropped EXE
PID:4628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 6403⤵
- Program crash
PID:3676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 7163⤵
- Program crash
PID:4708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 7763⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 8523⤵
- Program crash
PID:1384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 8803⤵
- Program crash
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 9323⤵
- Program crash
PID:3780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 11323⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 11843⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 11523⤵
- Program crash
PID:4116
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
246KB
MD59b0162f80597586445211439fe49aa48
SHA12d50bb04a33854c08ff576a8d698b9bb1ffa45a4
SHA25672ae55c9b3043eab8eea841dafc529f92c41dc3bd8d033cdec417bf429883062
SHA512f2eb7cbf1abe967c16fa6da85dd925b15e8edce01ce314b93e4ee804313b43bfa7e59b16d221ff07a840794dc2125540383b4e45308cddb6bda6ace2f7043115
-
Filesize
246KB
MD59b0162f80597586445211439fe49aa48
SHA12d50bb04a33854c08ff576a8d698b9bb1ffa45a4
SHA25672ae55c9b3043eab8eea841dafc529f92c41dc3bd8d033cdec417bf429883062
SHA512f2eb7cbf1abe967c16fa6da85dd925b15e8edce01ce314b93e4ee804313b43bfa7e59b16d221ff07a840794dc2125540383b4e45308cddb6bda6ace2f7043115
-
Filesize
709KB
MD5401d783516c5b00d7ebab9682930c448
SHA1c848edbfe22242ab013af159fadd89dc21569dd0
SHA2561b89ff71bc73205bb3b792bf97f715b80f7060c443f45316c5980b9b3a37cda9
SHA512f9acdac352457477d3d5d06bf718716ff54115e8a4c294a7de02bb10b762d198cc93faef43fc8e4e40769ab15430e18b4bab250e548290689a79ed8ff223b515
-
Filesize
709KB
MD5401d783516c5b00d7ebab9682930c448
SHA1c848edbfe22242ab013af159fadd89dc21569dd0
SHA2561b89ff71bc73205bb3b792bf97f715b80f7060c443f45316c5980b9b3a37cda9
SHA512f9acdac352457477d3d5d06bf718716ff54115e8a4c294a7de02bb10b762d198cc93faef43fc8e4e40769ab15430e18b4bab250e548290689a79ed8ff223b515
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
136KB
MD5359db2338ae0f977dcf10e90cf9816fb
SHA194126cb670e5f434e555c991c967e0ee98fae552
SHA2565f9eff953d7ca49f594a864517dfdf37950a41693e53b79aa3a5c396613031bc
SHA512d2202c1f9dfe7c18993b834f3ccb34e9436c4bf814aca1ed38941ad41a4cf8326dda767389a5e39e64de74aacf76845464fdee73b61a926a1622a33c87382dbc
-
Filesize
555KB
MD57a5df7cf44e7451bc8280feacd7b95c4
SHA1748a5ab288c8132bab171b11cb8a986cba8244dd
SHA2566d438e0d9dbb9baaab7e23772685c1c970efd84165a023e5dfbe38c11a10ea2b
SHA512e62b1f7bf90d27ae4a25c3baadd613721896c7ab6d9e0b1a38bde8739eea86c8a81af8bb63e7b3306876cfccfcad3030d31a3b3500223e79b7307dbe5f7eb9e0
-
Filesize
555KB
MD57a5df7cf44e7451bc8280feacd7b95c4
SHA1748a5ab288c8132bab171b11cb8a986cba8244dd
SHA2566d438e0d9dbb9baaab7e23772685c1c970efd84165a023e5dfbe38c11a10ea2b
SHA512e62b1f7bf90d27ae4a25c3baadd613721896c7ab6d9e0b1a38bde8739eea86c8a81af8bb63e7b3306876cfccfcad3030d31a3b3500223e79b7307dbe5f7eb9e0
-
Filesize
255KB
MD5cecc568fac6a5b126c7091b50eb21f47
SHA1817ad839c29585ea2c1e2a311b67545b71b442bd
SHA2569a2429dcf950759170c3ee6a7455f08bfb710a8dce68f6efd7a760c41fec6b56
SHA51252e718b9e1285864a37e24641b1fb702bf75445fa09e1952bbd3fccf10daefb6396bdfe2cc34bd1724f4101e386a2e9628656a0fa6e8207e33f341936540cce4
-
Filesize
255KB
MD5cecc568fac6a5b126c7091b50eb21f47
SHA1817ad839c29585ea2c1e2a311b67545b71b442bd
SHA2569a2429dcf950759170c3ee6a7455f08bfb710a8dce68f6efd7a760c41fec6b56
SHA51252e718b9e1285864a37e24641b1fb702bf75445fa09e1952bbd3fccf10daefb6396bdfe2cc34bd1724f4101e386a2e9628656a0fa6e8207e33f341936540cce4
-
Filesize
338KB
MD5f4fb03141e613e2e0f808bdc055d7f69
SHA1bdbaaa5a89a5eb0572792c39cc6682f85d578afc
SHA256a3f3e19f61d20f17a47992a58e5ef3461de5b639df6d779eb71b1e860d63a37d
SHA512729ebc3e50bb83e540705e9e18ec5b2f61b874477b410dd317c1a97f326e6fa14badb745f3603fcceb22c783e306fa0ee5d995c5afa5f988cea5108867fd3a25
-
Filesize
338KB
MD5f4fb03141e613e2e0f808bdc055d7f69
SHA1bdbaaa5a89a5eb0572792c39cc6682f85d578afc
SHA256a3f3e19f61d20f17a47992a58e5ef3461de5b639df6d779eb71b1e860d63a37d
SHA512729ebc3e50bb83e540705e9e18ec5b2f61b874477b410dd317c1a97f326e6fa14badb745f3603fcceb22c783e306fa0ee5d995c5afa5f988cea5108867fd3a25