Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18-04-2023 18:19
Static task
static1
General
-
Target
470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe
-
Size
1.1MB
-
MD5
ed75d76599a28ea3a9213890bb534541
-
SHA1
9a9226447dc77c2fe52f9e50a80f460e4aa70fa7
-
SHA256
470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64
-
SHA512
61ff1bd345f89b766bd03111df410ecc0195e6811ce1e2b72b5b4c68801daa3635647588747d392174806079d5cfc594f7bebd8e930c28455639722e7c3e815e
-
SSDEEP
12288:ly90jbtVZiWhrNmwr9YtiN5FOE0R85qjICReSXuQ34SF3KA8hfroioskUibKWTcx:lyKtVdhpZucN5uT33pFa/TXkZcftf
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr387873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr387873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr387873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr387873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr387873.exe -
Executes dropped EXE 6 IoCs
pid Process 4052 un723814.exe 4200 un662067.exe 1436 pr387873.exe 4968 qu683136.exe 1096 rk318175.exe 4880 si812436.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr387873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr387873.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un662067.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un723814.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un723814.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un662067.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3296 4880 WerFault.exe 72 4308 4880 WerFault.exe 72 4292 4880 WerFault.exe 72 4280 4880 WerFault.exe 72 4980 4880 WerFault.exe 72 4996 4880 WerFault.exe 72 4204 4880 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1436 pr387873.exe 1436 pr387873.exe 4968 qu683136.exe 4968 qu683136.exe 1096 rk318175.exe 1096 rk318175.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1436 pr387873.exe Token: SeDebugPrivilege 4968 qu683136.exe Token: SeDebugPrivilege 1096 rk318175.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3452 wrote to memory of 4052 3452 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe 66 PID 3452 wrote to memory of 4052 3452 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe 66 PID 3452 wrote to memory of 4052 3452 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe 66 PID 4052 wrote to memory of 4200 4052 un723814.exe 67 PID 4052 wrote to memory of 4200 4052 un723814.exe 67 PID 4052 wrote to memory of 4200 4052 un723814.exe 67 PID 4200 wrote to memory of 1436 4200 un662067.exe 68 PID 4200 wrote to memory of 1436 4200 un662067.exe 68 PID 4200 wrote to memory of 1436 4200 un662067.exe 68 PID 4200 wrote to memory of 4968 4200 un662067.exe 69 PID 4200 wrote to memory of 4968 4200 un662067.exe 69 PID 4200 wrote to memory of 4968 4200 un662067.exe 69 PID 4052 wrote to memory of 1096 4052 un723814.exe 71 PID 4052 wrote to memory of 1096 4052 un723814.exe 71 PID 4052 wrote to memory of 1096 4052 un723814.exe 71 PID 3452 wrote to memory of 4880 3452 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe 72 PID 3452 wrote to memory of 4880 3452 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe 72 PID 3452 wrote to memory of 4880 3452 470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe"C:\Users\Admin\AppData\Local\Temp\470cbacf96a02b92452bfdd28ff3bc30fd856a08b4c63e4dea23b8d040d86a64.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un723814.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un723814.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un662067.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un662067.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr387873.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr387873.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu683136.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu683136.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk318175.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk318175.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si812436.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si812436.exe2⤵
- Executes dropped EXE
PID:4880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 6163⤵
- Program crash
PID:3296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 7003⤵
- Program crash
PID:4308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 8363⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 6843⤵
- Program crash
PID:4280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 8723⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 6763⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 10683⤵
- Program crash
PID:4204
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
762KB
MD5400a9cfa6437409a72914dcaba9399d5
SHA16549ca9f187f34b808bca743deff64936c22f01c
SHA256cd710bc2261e730ba4cbce96f077d4b05b51550f7cd29f12277d61e7765a5583
SHA512afd116486274a1a4c57ae5aeed82fddd6161e3013cdca0a790e85c795eee11c22abac4770cccacc3d2de5c0189fd9a9635d7cd8895343f6626bc51756a61e659
-
Filesize
762KB
MD5400a9cfa6437409a72914dcaba9399d5
SHA16549ca9f187f34b808bca743deff64936c22f01c
SHA256cd710bc2261e730ba4cbce96f077d4b05b51550f7cd29f12277d61e7765a5583
SHA512afd116486274a1a4c57ae5aeed82fddd6161e3013cdca0a790e85c795eee11c22abac4770cccacc3d2de5c0189fd9a9635d7cd8895343f6626bc51756a61e659
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
608KB
MD51f293af9ba674981a5b0f75744532608
SHA1e6569726d4bd9fc6f277572b8671760657681fb9
SHA25608d9337ceefa0b9793af3da82f3d7d7baf382ab63a66f0f098e6989a12539c0b
SHA5121d47eedd299512eb881336991b4f84baa5d00d75fd81ebcbec9153ac1c56f780bb74a4f47610ae77b55cbf34de429404995f76d18161a7397ee76ca47327cc03
-
Filesize
608KB
MD51f293af9ba674981a5b0f75744532608
SHA1e6569726d4bd9fc6f277572b8671760657681fb9
SHA25608d9337ceefa0b9793af3da82f3d7d7baf382ab63a66f0f098e6989a12539c0b
SHA5121d47eedd299512eb881336991b4f84baa5d00d75fd81ebcbec9153ac1c56f780bb74a4f47610ae77b55cbf34de429404995f76d18161a7397ee76ca47327cc03
-
Filesize
402KB
MD5fabe6ca2411c64b018dc5775c31b2304
SHA1a75999e0b8e0c9739d090edc8868449dd79dce29
SHA2562f37d88b18f1721f2686031f24a8f28206ddf9cde6597ff46ae51c2c1823ae70
SHA512e904da6318fbdfd39bdc1ffaabc17147705e80941ba56bf3d648040484621a7f28e5365d3837c508700da3137a7a8a21a01e4a3a1fc6857789ccc134bcc6c2f1
-
Filesize
402KB
MD5fabe6ca2411c64b018dc5775c31b2304
SHA1a75999e0b8e0c9739d090edc8868449dd79dce29
SHA2562f37d88b18f1721f2686031f24a8f28206ddf9cde6597ff46ae51c2c1823ae70
SHA512e904da6318fbdfd39bdc1ffaabc17147705e80941ba56bf3d648040484621a7f28e5365d3837c508700da3137a7a8a21a01e4a3a1fc6857789ccc134bcc6c2f1
-
Filesize
485KB
MD5b0c254b76b729209e2820bd064c02e43
SHA121929f03d4015f31c5c55156cdcfb9f384cd50f4
SHA2567b8fb847a32a85d4ea275f03f367ca4c1948fe6f9987d1d1cf1f5dbbea1450b8
SHA512d22fa2e0f2b86e1854dd5df29ca25bb37207d3a79d2059c6c2a511317154a3d685b4a8b4068899fcf12587ba315968f755086f14a4cc29cb3d00b8c0738ca02d
-
Filesize
485KB
MD5b0c254b76b729209e2820bd064c02e43
SHA121929f03d4015f31c5c55156cdcfb9f384cd50f4
SHA2567b8fb847a32a85d4ea275f03f367ca4c1948fe6f9987d1d1cf1f5dbbea1450b8
SHA512d22fa2e0f2b86e1854dd5df29ca25bb37207d3a79d2059c6c2a511317154a3d685b4a8b4068899fcf12587ba315968f755086f14a4cc29cb3d00b8c0738ca02d