Analysis
-
max time kernel
149s -
max time network
95s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
19-04-2023 08:32
Static task
static1
General
-
Target
b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe
-
Size
965KB
-
MD5
44f36ddeccbc7a1492208a534ecc1208
-
SHA1
49df098087e5278f9218b96b7fe436fedf29c4c9
-
SHA256
b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a
-
SHA512
08b133430de2052c74dc829a04c70952e4980facdc3a55fc3f4525a2fcaab8bc26caa76d6b7c2241bc918dae950cd7bda5bab5d8c6801e4bef45bf9e3cb05bfb
-
SSDEEP
24576:ry6l1JJz15OdDPDbypc3YHqNIZxkptvd:eaZh5bS3YHqgkptv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr524064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr524064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr524064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr524064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr524064.exe -
Executes dropped EXE 6 IoCs
pid Process 4116 un675091.exe 3940 un115607.exe 4824 pr524064.exe 2060 qu572715.exe 4448 rk230490.exe 3552 si446180.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr524064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr524064.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un115607.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un675091.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un675091.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un115607.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 1820 3552 WerFault.exe 72 3952 3552 WerFault.exe 72 5100 3552 WerFault.exe 72 4724 3552 WerFault.exe 72 1408 3552 WerFault.exe 72 2828 3552 WerFault.exe 72 4624 3552 WerFault.exe 72 4700 3552 WerFault.exe 72 1272 3552 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4824 pr524064.exe 4824 pr524064.exe 2060 qu572715.exe 2060 qu572715.exe 4448 rk230490.exe 4448 rk230490.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4824 pr524064.exe Token: SeDebugPrivilege 2060 qu572715.exe Token: SeDebugPrivilege 4448 rk230490.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3552 si446180.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3588 wrote to memory of 4116 3588 b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe 66 PID 3588 wrote to memory of 4116 3588 b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe 66 PID 3588 wrote to memory of 4116 3588 b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe 66 PID 4116 wrote to memory of 3940 4116 un675091.exe 67 PID 4116 wrote to memory of 3940 4116 un675091.exe 67 PID 4116 wrote to memory of 3940 4116 un675091.exe 67 PID 3940 wrote to memory of 4824 3940 un115607.exe 68 PID 3940 wrote to memory of 4824 3940 un115607.exe 68 PID 3940 wrote to memory of 4824 3940 un115607.exe 68 PID 3940 wrote to memory of 2060 3940 un115607.exe 69 PID 3940 wrote to memory of 2060 3940 un115607.exe 69 PID 3940 wrote to memory of 2060 3940 un115607.exe 69 PID 4116 wrote to memory of 4448 4116 un675091.exe 71 PID 4116 wrote to memory of 4448 4116 un675091.exe 71 PID 4116 wrote to memory of 4448 4116 un675091.exe 71 PID 3588 wrote to memory of 3552 3588 b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe 72 PID 3588 wrote to memory of 3552 3588 b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe 72 PID 3588 wrote to memory of 3552 3588 b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe"C:\Users\Admin\AppData\Local\Temp\b25dba4c7c32d4c725e39a8a5156a87cad21802fa6e6d162a47e781c9f12aa4a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un675091.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un675091.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un115607.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un115607.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr524064.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr524064.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu572715.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu572715.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk230490.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk230490.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si446180.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si446180.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 6443⤵
- Program crash
PID:1820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 7203⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 8523⤵
- Program crash
PID:5100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 8203⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 8843⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 8963⤵
- Program crash
PID:2828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 11323⤵
- Program crash
PID:4624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 11563⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 11603⤵
- Program crash
PID:1272
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5abe9b300faa4221a678f46c0280b392a
SHA18b5de7c85692334f7de129e576cdeef8a3c85449
SHA2566068aebb8a1c38840111632dc7fc212fc4bb80cfecdefccf56727023528bc959
SHA512c61719ccc6c3035c5e9a46f98db20481d987915153b9c2e0ef29e6828c3eebceb14ca1899f60bcc2ba5687902607bcc5759eb6cf97ab3756aa2a06160ade3a6a
-
Filesize
256KB
MD5abe9b300faa4221a678f46c0280b392a
SHA18b5de7c85692334f7de129e576cdeef8a3c85449
SHA2566068aebb8a1c38840111632dc7fc212fc4bb80cfecdefccf56727023528bc959
SHA512c61719ccc6c3035c5e9a46f98db20481d987915153b9c2e0ef29e6828c3eebceb14ca1899f60bcc2ba5687902607bcc5759eb6cf97ab3756aa2a06160ade3a6a
-
Filesize
705KB
MD5d0fd4db8d351c0ead13a83e2c8a5f263
SHA1d90919a1e168d3c2e9d9694904a5d4e967a24d64
SHA25691428a50a3e7a3b233e0bba09be2fe11466d79f50a810faaed29ff1c7161accd
SHA51227233f73f860573f9cdf4d05a91efabf44c4532b6fc4b2ffd74baf050e42688ab76fbc140574452e56330fe67ac4381f02e66be38fd149b28921cf1003830b97
-
Filesize
705KB
MD5d0fd4db8d351c0ead13a83e2c8a5f263
SHA1d90919a1e168d3c2e9d9694904a5d4e967a24d64
SHA25691428a50a3e7a3b233e0bba09be2fe11466d79f50a810faaed29ff1c7161accd
SHA51227233f73f860573f9cdf4d05a91efabf44c4532b6fc4b2ffd74baf050e42688ab76fbc140574452e56330fe67ac4381f02e66be38fd149b28921cf1003830b97
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
551KB
MD5ac1f4e2e3775e7e25e93a48fe347a8da
SHA13eaee87167dc34c30535945cec3ed4c9b3418853
SHA256976b6d1fd71462eb214b985ca0c9383c310c272a37accfafbc6976ac842f0597
SHA5123b6a2cd2c999dab197a808eac6445b79e4f4b1fe8112f5a51a8d16a568054782b2543466590d3cdab81a94c3871d742339c26ec4258045fd54822c1f244fc6ef
-
Filesize
551KB
MD5ac1f4e2e3775e7e25e93a48fe347a8da
SHA13eaee87167dc34c30535945cec3ed4c9b3418853
SHA256976b6d1fd71462eb214b985ca0c9383c310c272a37accfafbc6976ac842f0597
SHA5123b6a2cd2c999dab197a808eac6445b79e4f4b1fe8112f5a51a8d16a568054782b2543466590d3cdab81a94c3871d742339c26ec4258045fd54822c1f244fc6ef
-
Filesize
277KB
MD575deaae8cf89bde73cb8e0a94afd704c
SHA14c796fe53acf652ead65db284a8699e0d42e7a2c
SHA2563e47e5019683c3c6fe6ccc2a0d5e5d3e2dd57a01e9da7e0eae98b1d72ecd9159
SHA5128cd3ed10a549551b4b1cf62ccb211f42dc91402593215722bb5accecff3edc2666ef6bca5c979b0844853967e8edbe55805117df71bfd3b60cf3b18eb46a2a55
-
Filesize
277KB
MD575deaae8cf89bde73cb8e0a94afd704c
SHA14c796fe53acf652ead65db284a8699e0d42e7a2c
SHA2563e47e5019683c3c6fe6ccc2a0d5e5d3e2dd57a01e9da7e0eae98b1d72ecd9159
SHA5128cd3ed10a549551b4b1cf62ccb211f42dc91402593215722bb5accecff3edc2666ef6bca5c979b0844853967e8edbe55805117df71bfd3b60cf3b18eb46a2a55
-
Filesize
359KB
MD55c6f7c85d304bad56c1280e0fa95204c
SHA1bc5df6e77e01ba077042ccbd3ed2f5023499ff29
SHA25684ee4bf0c706070a456c1dbee9e6bc82a306e8984d71eedf34fd9ddea7a4b447
SHA512a74d2eca42c2f49dcc7296a35792cbed473e60f7ebd82ce1c7638311c57d2bf26653806a15dd9f191c14d1536347015fdf1ff4c81de2535e241f785239d2ad9d
-
Filesize
359KB
MD55c6f7c85d304bad56c1280e0fa95204c
SHA1bc5df6e77e01ba077042ccbd3ed2f5023499ff29
SHA25684ee4bf0c706070a456c1dbee9e6bc82a306e8984d71eedf34fd9ddea7a4b447
SHA512a74d2eca42c2f49dcc7296a35792cbed473e60f7ebd82ce1c7638311c57d2bf26653806a15dd9f191c14d1536347015fdf1ff4c81de2535e241f785239d2ad9d