Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19-04-2023 02:18
Static task
static1
General
-
Target
76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe
-
Size
1.1MB
-
MD5
49ebcf53ca33bc4d6d7d6305341f4c94
-
SHA1
1ebb77f6dd6e460191be749379a44b6006a96c34
-
SHA256
76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4
-
SHA512
5a4eb40857b7a2f8974800999e43c81fc122ab5efe4cb0c072f4b78bd006aa7754980b082cc14862b3df3ddb45d06dc7a0207e2bd92b7b900aea5d278a7d04ce
-
SSDEEP
24576:jyhMsyKV5qwoO2rGrt+zh7KWwwN6bmgiLP6MByhOxSrJoGwtPf:2Tb5qw567K/+mmgVMByXJhwtP
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr902568.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr902568.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr902568.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr902568.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr902568.exe -
Executes dropped EXE 6 IoCs
pid Process 4272 un828871.exe 4616 un161718.exe 3924 pr902568.exe 1420 qu916246.exe 2492 rk976229.exe 3616 si023315.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr902568.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr902568.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un161718.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un828871.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un828871.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un161718.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 1736 3616 WerFault.exe 72 2712 3616 WerFault.exe 72 3700 3616 WerFault.exe 72 1204 3616 WerFault.exe 72 4492 3616 WerFault.exe 72 4468 3616 WerFault.exe 72 4496 3616 WerFault.exe 72 4460 3616 WerFault.exe 72 4524 3616 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3924 pr902568.exe 3924 pr902568.exe 1420 qu916246.exe 1420 qu916246.exe 2492 rk976229.exe 2492 rk976229.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3924 pr902568.exe Token: SeDebugPrivilege 1420 qu916246.exe Token: SeDebugPrivilege 2492 rk976229.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3616 si023315.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4212 wrote to memory of 4272 4212 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe 66 PID 4212 wrote to memory of 4272 4212 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe 66 PID 4212 wrote to memory of 4272 4212 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe 66 PID 4272 wrote to memory of 4616 4272 un828871.exe 67 PID 4272 wrote to memory of 4616 4272 un828871.exe 67 PID 4272 wrote to memory of 4616 4272 un828871.exe 67 PID 4616 wrote to memory of 3924 4616 un161718.exe 68 PID 4616 wrote to memory of 3924 4616 un161718.exe 68 PID 4616 wrote to memory of 3924 4616 un161718.exe 68 PID 4616 wrote to memory of 1420 4616 un161718.exe 69 PID 4616 wrote to memory of 1420 4616 un161718.exe 69 PID 4616 wrote to memory of 1420 4616 un161718.exe 69 PID 4272 wrote to memory of 2492 4272 un828871.exe 71 PID 4272 wrote to memory of 2492 4272 un828871.exe 71 PID 4272 wrote to memory of 2492 4272 un828871.exe 71 PID 4212 wrote to memory of 3616 4212 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe 72 PID 4212 wrote to memory of 3616 4212 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe 72 PID 4212 wrote to memory of 3616 4212 76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe"C:\Users\Admin\AppData\Local\Temp\76cdb7038baae5a7853f1e3930b54b29a839ed3e58135cae318286e3e79b9cf4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un828871.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un828871.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un161718.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un161718.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr902568.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr902568.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu916246.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu916246.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk976229.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk976229.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si023315.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si023315.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 6203⤵
- Program crash
PID:1736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 7003⤵
- Program crash
PID:2712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 8403⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 8483⤵
- Program crash
PID:1204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 8763⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 8883⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 11203⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 11843⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 11443⤵
- Program crash
PID:4524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD50ff55d24796530d7e23cb2ad183cbf4c
SHA1da24850c036fda19d90d1820557197cba485196b
SHA2563eeb3ae224ae833aa361df7d5ef2fcf7e851fc523fa0138334c5ad20af5054e3
SHA512982daa29f8a3b561460f5847a524a4549507bc1e0d7bc49fd4fc4119550af69688f3b94bc363e3112260bdcb75458973f8bbbbb77850bb2bb60b3b7a6b76165d
-
Filesize
382KB
MD50ff55d24796530d7e23cb2ad183cbf4c
SHA1da24850c036fda19d90d1820557197cba485196b
SHA2563eeb3ae224ae833aa361df7d5ef2fcf7e851fc523fa0138334c5ad20af5054e3
SHA512982daa29f8a3b561460f5847a524a4549507bc1e0d7bc49fd4fc4119550af69688f3b94bc363e3112260bdcb75458973f8bbbbb77850bb2bb60b3b7a6b76165d
-
Filesize
763KB
MD5f5882e5f97cf7fc428bc94e542b9a623
SHA1fd5a28bc530fffad630190b8b9c2d892b76c1c8b
SHA256e994571b66277293ba6ce4aab7b72f8eb3efc1dfb988e55ed6f30b6a1e08dade
SHA512924bc50f6e0244b8f9779406362f0598e798afb41287a5e33d2438bcf54bf9b33b7ae01daae8fffde03c77c72fd7e7d8a49c5c81d5a5c6b41c8ef4153849dcd6
-
Filesize
763KB
MD5f5882e5f97cf7fc428bc94e542b9a623
SHA1fd5a28bc530fffad630190b8b9c2d892b76c1c8b
SHA256e994571b66277293ba6ce4aab7b72f8eb3efc1dfb988e55ed6f30b6a1e08dade
SHA512924bc50f6e0244b8f9779406362f0598e798afb41287a5e33d2438bcf54bf9b33b7ae01daae8fffde03c77c72fd7e7d8a49c5c81d5a5c6b41c8ef4153849dcd6
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5e0f4477f067d5022357e0a1cafd8073d
SHA1fd75deb3a28cba6b90d3c56185c3a74db6d6339e
SHA256599e911ba98d6943b68dadfea726dcc07daaabf344404ecd15745b0eb50e1038
SHA512ab8490f42fe6db6a63222bc61038df46b9de2b987f46514627d4a19ac6c00b0ccf880ff8bd12aaacb0bdc608682ba02c60c7587430968aa629ec93531cb1000a
-
Filesize
609KB
MD5e0f4477f067d5022357e0a1cafd8073d
SHA1fd75deb3a28cba6b90d3c56185c3a74db6d6339e
SHA256599e911ba98d6943b68dadfea726dcc07daaabf344404ecd15745b0eb50e1038
SHA512ab8490f42fe6db6a63222bc61038df46b9de2b987f46514627d4a19ac6c00b0ccf880ff8bd12aaacb0bdc608682ba02c60c7587430968aa629ec93531cb1000a
-
Filesize
403KB
MD5a8a376ca69169bf1c0b0140b42763f85
SHA10d7a00f484c23a4c0488816936d23d952986e2b0
SHA256802a1d12d610adf1288da37e6073b506f25df0abeaa5080b92272c93b7d93402
SHA51237912282f8e214941ed1e800420b0dfe79af399632d2061f8489590a3264443ddd2e08e4aa0a65de6a6346b140a6b6eb21d4b37543170e1c0902841eeb672aaf
-
Filesize
403KB
MD5a8a376ca69169bf1c0b0140b42763f85
SHA10d7a00f484c23a4c0488816936d23d952986e2b0
SHA256802a1d12d610adf1288da37e6073b506f25df0abeaa5080b92272c93b7d93402
SHA51237912282f8e214941ed1e800420b0dfe79af399632d2061f8489590a3264443ddd2e08e4aa0a65de6a6346b140a6b6eb21d4b37543170e1c0902841eeb672aaf
-
Filesize
486KB
MD585876e9071221aa12f8a281a35bcaf55
SHA18772c758da70551a4f79c745d8097eddae66b66a
SHA25605e6c2769c113457ba9c2c3b12e7a083cc528f06509f5f11306c526afdc1e420
SHA512bff2b0faa87761585c8fb92a8c6a83ec3f4cbbbe526c5aa84a744ad412291d67950c51ca084ae26048e9b959e0d779a6adfddee2d5ac87d016eb39d3258c7376
-
Filesize
486KB
MD585876e9071221aa12f8a281a35bcaf55
SHA18772c758da70551a4f79c745d8097eddae66b66a
SHA25605e6c2769c113457ba9c2c3b12e7a083cc528f06509f5f11306c526afdc1e420
SHA512bff2b0faa87761585c8fb92a8c6a83ec3f4cbbbe526c5aa84a744ad412291d67950c51ca084ae26048e9b959e0d779a6adfddee2d5ac87d016eb39d3258c7376