Analysis
-
max time kernel
145s -
max time network
91s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18/04/2023, 23:47
Static task
static1
General
-
Target
5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe
-
Size
1.1MB
-
MD5
e0b1f1b965b303c181dab432608003a2
-
SHA1
8321e7e11510b714b3c327da19b3bebabdc6f4d6
-
SHA256
5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175
-
SHA512
3dcf57a5f020187d69d1c6df99aac1bc58c218dbc07445dcf7eeac1620b65974ae5d238950d1a1c9038e992d87f3c6ef4be9ae5907c417b352b308b9f3abbbc4
-
SSDEEP
24576:fyx5NsUAvu7X26HteszRFSVBT6RGgcdmIBYZsJjPl:qhnK4QGFSVxGGg2KsJj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr374602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr374602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr374602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr374602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr374602.exe -
Executes dropped EXE 6 IoCs
pid Process 392 un902946.exe 4528 un223020.exe 5064 pr374602.exe 3080 qu238652.exe 4028 rk844688.exe 4648 si163492.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr374602.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr374602.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un223020.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un223020.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un902946.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un902946.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 992 4648 WerFault.exe 72 3772 4648 WerFault.exe 72 4616 4648 WerFault.exe 72 4552 4648 WerFault.exe 72 2104 4648 WerFault.exe 72 3100 4648 WerFault.exe 72 4884 4648 WerFault.exe 72 1932 4648 WerFault.exe 72 2432 4648 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5064 pr374602.exe 5064 pr374602.exe 3080 qu238652.exe 3080 qu238652.exe 4028 rk844688.exe 4028 rk844688.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5064 pr374602.exe Token: SeDebugPrivilege 3080 qu238652.exe Token: SeDebugPrivilege 4028 rk844688.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3520 wrote to memory of 392 3520 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe 66 PID 3520 wrote to memory of 392 3520 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe 66 PID 3520 wrote to memory of 392 3520 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe 66 PID 392 wrote to memory of 4528 392 un902946.exe 67 PID 392 wrote to memory of 4528 392 un902946.exe 67 PID 392 wrote to memory of 4528 392 un902946.exe 67 PID 4528 wrote to memory of 5064 4528 un223020.exe 68 PID 4528 wrote to memory of 5064 4528 un223020.exe 68 PID 4528 wrote to memory of 5064 4528 un223020.exe 68 PID 4528 wrote to memory of 3080 4528 un223020.exe 69 PID 4528 wrote to memory of 3080 4528 un223020.exe 69 PID 4528 wrote to memory of 3080 4528 un223020.exe 69 PID 392 wrote to memory of 4028 392 un902946.exe 71 PID 392 wrote to memory of 4028 392 un902946.exe 71 PID 392 wrote to memory of 4028 392 un902946.exe 71 PID 3520 wrote to memory of 4648 3520 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe 72 PID 3520 wrote to memory of 4648 3520 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe 72 PID 3520 wrote to memory of 4648 3520 5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe"C:\Users\Admin\AppData\Local\Temp\5fd7c6f8bc39139ce0355c80db1d58e78b3e894d91fd0d723c9cceae5f406175.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un902946.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un902946.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un223020.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un223020.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr374602.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr374602.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu238652.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu238652.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk844688.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk844688.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si163492.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si163492.exe2⤵
- Executes dropped EXE
PID:4648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 6203⤵
- Program crash
PID:992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 6963⤵
- Program crash
PID:3772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 8363⤵
- Program crash
PID:4616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 8443⤵
- Program crash
PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 8723⤵
- Program crash
PID:2104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 8843⤵
- Program crash
PID:3100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 11163⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 11483⤵
- Program crash
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 10643⤵
- Program crash
PID:2432
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD52e2e258dbbe5930519c95eca35ac9d12
SHA1574ee90cb44009176fcf5f92e09a09a4979f8fd3
SHA256c61cac710367a0e638943501ad78ed0e1585e8ec787585ff841d9d171860c8c4
SHA512b352f6b993d63d98d6e1df24c06690b597bfb4f42ef62ae5ed6549dbb9826130b80e33959452f1609338dd9ecb76d56b6fd801bc27095ac35d03a6761b2cabf2
-
Filesize
381KB
MD52e2e258dbbe5930519c95eca35ac9d12
SHA1574ee90cb44009176fcf5f92e09a09a4979f8fd3
SHA256c61cac710367a0e638943501ad78ed0e1585e8ec787585ff841d9d171860c8c4
SHA512b352f6b993d63d98d6e1df24c06690b597bfb4f42ef62ae5ed6549dbb9826130b80e33959452f1609338dd9ecb76d56b6fd801bc27095ac35d03a6761b2cabf2
-
Filesize
763KB
MD568eb2387258e33b39f82f26ff1cbd5af
SHA1bc9df62da123b967862f7927fd8bd73254a2ce48
SHA2562b04650d5708a730b091c0b2c228767d2abbfc217f00d2d2022b7bf3e23771e5
SHA512cd5dd7c9d894526ebefb14cbeae26488cfac8c851e433c079d7952167e221ddfb682722a86fcb67be83f385a17b163571278f54bc003cfb0d6fca200028dfa23
-
Filesize
763KB
MD568eb2387258e33b39f82f26ff1cbd5af
SHA1bc9df62da123b967862f7927fd8bd73254a2ce48
SHA2562b04650d5708a730b091c0b2c228767d2abbfc217f00d2d2022b7bf3e23771e5
SHA512cd5dd7c9d894526ebefb14cbeae26488cfac8c851e433c079d7952167e221ddfb682722a86fcb67be83f385a17b163571278f54bc003cfb0d6fca200028dfa23
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD52f1a965646939cb896235d3cc57293bd
SHA1bced8818f2e2f25f4e75fe6140b48af740d4d8f9
SHA256ee1a5131accb2a973a5c6499201e1757463d8edb5a067469cc0205ed8c7f90ae
SHA512960c07303f803c0fce148cce98bf8f3bbd82cec4037c9b21959cb49a7b2fd0e287f45c8708347cc967d7e0685025faaf59079808f4123714e1911e0aa0df8c2e
-
Filesize
610KB
MD52f1a965646939cb896235d3cc57293bd
SHA1bced8818f2e2f25f4e75fe6140b48af740d4d8f9
SHA256ee1a5131accb2a973a5c6499201e1757463d8edb5a067469cc0205ed8c7f90ae
SHA512960c07303f803c0fce148cce98bf8f3bbd82cec4037c9b21959cb49a7b2fd0e287f45c8708347cc967d7e0685025faaf59079808f4123714e1911e0aa0df8c2e
-
Filesize
403KB
MD5170017d3acee3e25fa35c9329a1a1289
SHA1eb7be6245ea24705af5050023d6a44fc9141166e
SHA256b5174fad9da454b5871b34e51a8b18ba0ca0a58ded3d7a9efc128be5ad30627f
SHA512ea31577ff454cc06411ef3b6927732905873b4a5e3d201fe0301335b8d92509f377c66247ca139ec04b7a6b46f20c5f2b7a96315ef125eb7140ae14148e88710
-
Filesize
403KB
MD5170017d3acee3e25fa35c9329a1a1289
SHA1eb7be6245ea24705af5050023d6a44fc9141166e
SHA256b5174fad9da454b5871b34e51a8b18ba0ca0a58ded3d7a9efc128be5ad30627f
SHA512ea31577ff454cc06411ef3b6927732905873b4a5e3d201fe0301335b8d92509f377c66247ca139ec04b7a6b46f20c5f2b7a96315ef125eb7140ae14148e88710
-
Filesize
486KB
MD55be26ba79af49e679f91764d1f4c3063
SHA1b29eaa9cd4f80a018aa24345be05ac5d247a83a0
SHA2561d777483be0634be4095a66833092867a33a191a954052b584086c76fab5801f
SHA51206940cf31c72dd9ba21d8def3998388f68ec2d7ddbd40855bfded4b6a64e6e1238278fc5806266e8894058dbe9bdf092c32118db7d4fd708c545783b9cdb1322
-
Filesize
486KB
MD55be26ba79af49e679f91764d1f4c3063
SHA1b29eaa9cd4f80a018aa24345be05ac5d247a83a0
SHA2561d777483be0634be4095a66833092867a33a191a954052b584086c76fab5801f
SHA51206940cf31c72dd9ba21d8def3998388f68ec2d7ddbd40855bfded4b6a64e6e1238278fc5806266e8894058dbe9bdf092c32118db7d4fd708c545783b9cdb1322