Analysis
-
max time kernel
145s -
max time network
91s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18/04/2023, 23:38
Static task
static1
General
-
Target
67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe
-
Size
1.1MB
-
MD5
7c14f6dbc7979e29e0d09afa65800d9b
-
SHA1
c91c49bebce43dfd9d6adf651056a1f51e02fa96
-
SHA256
67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d
-
SHA512
01371e90dfec505d414e0e35d876630f77a1a3dc93034f8ff960dcd6b67ffb477c840b18e22d59d13f06b2dbc9b6dd0b8f71960ee91c3e15d82cf42d874b5606
-
SSDEEP
24576:nyrdtLaKQutPaQ99NsTeo64lgKfS4f2o95Aanm3FThGv/:yr+KQuRaQ9kBTlgZq99Kam3FTEv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr305851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr305851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr305851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr305851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr305851.exe -
Executes dropped EXE 6 IoCs
pid Process 4336 un396525.exe 512 un486371.exe 540 pr305851.exe 4820 qu992147.exe 4020 rk444596.exe 5008 si069423.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr305851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr305851.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un486371.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un396525.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un396525.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un486371.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 2116 5008 WerFault.exe 72 2100 5008 WerFault.exe 72 4736 5008 WerFault.exe 72 4744 5008 WerFault.exe 72 4808 5008 WerFault.exe 72 3608 5008 WerFault.exe 72 3580 5008 WerFault.exe 72 2844 5008 WerFault.exe 72 4772 5008 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 540 pr305851.exe 540 pr305851.exe 4820 qu992147.exe 4820 qu992147.exe 4020 rk444596.exe 4020 rk444596.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 540 pr305851.exe Token: SeDebugPrivilege 4820 qu992147.exe Token: SeDebugPrivilege 4020 rk444596.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3688 wrote to memory of 4336 3688 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe 66 PID 3688 wrote to memory of 4336 3688 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe 66 PID 3688 wrote to memory of 4336 3688 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe 66 PID 4336 wrote to memory of 512 4336 un396525.exe 67 PID 4336 wrote to memory of 512 4336 un396525.exe 67 PID 4336 wrote to memory of 512 4336 un396525.exe 67 PID 512 wrote to memory of 540 512 un486371.exe 68 PID 512 wrote to memory of 540 512 un486371.exe 68 PID 512 wrote to memory of 540 512 un486371.exe 68 PID 512 wrote to memory of 4820 512 un486371.exe 69 PID 512 wrote to memory of 4820 512 un486371.exe 69 PID 512 wrote to memory of 4820 512 un486371.exe 69 PID 4336 wrote to memory of 4020 4336 un396525.exe 71 PID 4336 wrote to memory of 4020 4336 un396525.exe 71 PID 4336 wrote to memory of 4020 4336 un396525.exe 71 PID 3688 wrote to memory of 5008 3688 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe 72 PID 3688 wrote to memory of 5008 3688 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe 72 PID 3688 wrote to memory of 5008 3688 67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe"C:\Users\Admin\AppData\Local\Temp\67e98c2c9f6ccbcedbd45c230be1717fdee6ee2763101b85aa13a5578dd5885d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un396525.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un396525.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un486371.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un486371.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr305851.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr305851.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu992147.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu992147.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk444596.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk444596.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si069423.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si069423.exe2⤵
- Executes dropped EXE
PID:5008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 6163⤵
- Program crash
PID:2116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 6963⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 8363⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 8443⤵
- Program crash
PID:4744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 8723⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 8603⤵
- Program crash
PID:3608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 11163⤵
- Program crash
PID:3580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 11843⤵
- Program crash
PID:2844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 11643⤵
- Program crash
PID:4772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD52e2e258dbbe5930519c95eca35ac9d12
SHA1574ee90cb44009176fcf5f92e09a09a4979f8fd3
SHA256c61cac710367a0e638943501ad78ed0e1585e8ec787585ff841d9d171860c8c4
SHA512b352f6b993d63d98d6e1df24c06690b597bfb4f42ef62ae5ed6549dbb9826130b80e33959452f1609338dd9ecb76d56b6fd801bc27095ac35d03a6761b2cabf2
-
Filesize
381KB
MD52e2e258dbbe5930519c95eca35ac9d12
SHA1574ee90cb44009176fcf5f92e09a09a4979f8fd3
SHA256c61cac710367a0e638943501ad78ed0e1585e8ec787585ff841d9d171860c8c4
SHA512b352f6b993d63d98d6e1df24c06690b597bfb4f42ef62ae5ed6549dbb9826130b80e33959452f1609338dd9ecb76d56b6fd801bc27095ac35d03a6761b2cabf2
-
Filesize
763KB
MD56551ad59da411e639dc97f8a60620e70
SHA18947a0cc61dc063f315f6f14f5eb3cceec70c3a7
SHA2563feb7349042e864bc59ce4b973108e5ed8f0577cdc4a6a8ee8969fa24e895e8b
SHA512ce4dba48f2a2f647aeda5ad0302f24e03abc03f6e1a52b1ae5b0dfa2cf5d702a54b623a2cd5ea9674baa342cd48ecd1bc9f9c97f5917a501c1775967367f9f4d
-
Filesize
763KB
MD56551ad59da411e639dc97f8a60620e70
SHA18947a0cc61dc063f315f6f14f5eb3cceec70c3a7
SHA2563feb7349042e864bc59ce4b973108e5ed8f0577cdc4a6a8ee8969fa24e895e8b
SHA512ce4dba48f2a2f647aeda5ad0302f24e03abc03f6e1a52b1ae5b0dfa2cf5d702a54b623a2cd5ea9674baa342cd48ecd1bc9f9c97f5917a501c1775967367f9f4d
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD56bed02ed472091bf7c08e75dec670aa3
SHA11395b79ecdcb9c333e6b0b2e4dcf52473eff8538
SHA256c3d0243f401d0155d88bbe8ebc20634caafb07cb1cac77539597c12b628fc175
SHA512add1a8847d27716cfca38a3e15d7762aaae19a4c3bf43ea2b7bd1a0d56ce9d64b5a318b5669f37d172330aee34f8b56705ba99d619cf8845b8dff5a49a301aff
-
Filesize
609KB
MD56bed02ed472091bf7c08e75dec670aa3
SHA11395b79ecdcb9c333e6b0b2e4dcf52473eff8538
SHA256c3d0243f401d0155d88bbe8ebc20634caafb07cb1cac77539597c12b628fc175
SHA512add1a8847d27716cfca38a3e15d7762aaae19a4c3bf43ea2b7bd1a0d56ce9d64b5a318b5669f37d172330aee34f8b56705ba99d619cf8845b8dff5a49a301aff
-
Filesize
403KB
MD568792e36be7f9dc0cf4538050d25f727
SHA1f90617dde3e982fc4267e2100f617d541e64c248
SHA2566e0715c822094853313211c1d4b2b17d4ae2dc455876b16e1400315116452e75
SHA512a23e8630116ed1cb9b9c4a4a356ab57fd2e4c2aa36e15639a6e2a8057a0c537451c2e032a89bf1afdcfc2794d9233553d145d160a8ac347ad6a07dac75aee445
-
Filesize
403KB
MD568792e36be7f9dc0cf4538050d25f727
SHA1f90617dde3e982fc4267e2100f617d541e64c248
SHA2566e0715c822094853313211c1d4b2b17d4ae2dc455876b16e1400315116452e75
SHA512a23e8630116ed1cb9b9c4a4a356ab57fd2e4c2aa36e15639a6e2a8057a0c537451c2e032a89bf1afdcfc2794d9233553d145d160a8ac347ad6a07dac75aee445
-
Filesize
486KB
MD50df863cfcf2ca530af70d17fbb56266f
SHA1373a19ceacef297c69ec73c3437b1a4f969c990a
SHA256d08a7553d09b42eb3cb197c9cc4068d6f11e7f96e8ccc307216d12a952e0a46d
SHA512983bdbbfeb7edbf686750ee2454fdb56cf968f7d60d613af7f032172531867252ff12891945c98b8e5860cd11367f90d260071bcbb46e6e55b28834206373282
-
Filesize
486KB
MD50df863cfcf2ca530af70d17fbb56266f
SHA1373a19ceacef297c69ec73c3437b1a4f969c990a
SHA256d08a7553d09b42eb3cb197c9cc4068d6f11e7f96e8ccc307216d12a952e0a46d
SHA512983bdbbfeb7edbf686750ee2454fdb56cf968f7d60d613af7f032172531867252ff12891945c98b8e5860cd11367f90d260071bcbb46e6e55b28834206373282