Analysis
-
max time kernel
145s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 21:34
Static task
static1
General
-
Target
1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe
-
Size
1.0MB
-
MD5
6694306182cf78396294127faf6a0c4c
-
SHA1
f3d4c49a43c59fa77fd798375609f9c1fccc1851
-
SHA256
1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db
-
SHA512
3238be5498c2324fbb424ac64b182190fceb938a6edf769c01e33510c0e8117732b12766f340c3822ffd150bd437741bc4d49ae543d5db5937b88289b6359183
-
SSDEEP
24576:eyZI9o0vzwM8t8y7nXTwH1eN4sqSdDtFK1xr2x7jERI02UYJc+fGPP:t+fvF8asnXcQ93Ir2x7jERI02UYJTG
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr573106.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr573106.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr573106.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr573106.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr573106.exe -
Executes dropped EXE 6 IoCs
pid Process 4512 un165502.exe 4908 un239648.exe 68 pr573106.exe 3000 qu137138.exe 1480 rk992166.exe 4416 si820619.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr573106.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr573106.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un165502.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un165502.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un239648.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un239648.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 948 4416 WerFault.exe 72 1956 4416 WerFault.exe 72 2192 4416 WerFault.exe 72 4668 4416 WerFault.exe 72 1336 4416 WerFault.exe 72 1312 4416 WerFault.exe 72 4468 4416 WerFault.exe 72 3756 4416 WerFault.exe 72 3704 4416 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 68 pr573106.exe 68 pr573106.exe 3000 qu137138.exe 3000 qu137138.exe 1480 rk992166.exe 1480 rk992166.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 68 pr573106.exe Token: SeDebugPrivilege 3000 qu137138.exe Token: SeDebugPrivilege 1480 rk992166.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4416 si820619.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 372 wrote to memory of 4512 372 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe 66 PID 372 wrote to memory of 4512 372 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe 66 PID 372 wrote to memory of 4512 372 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe 66 PID 4512 wrote to memory of 4908 4512 un165502.exe 67 PID 4512 wrote to memory of 4908 4512 un165502.exe 67 PID 4512 wrote to memory of 4908 4512 un165502.exe 67 PID 4908 wrote to memory of 68 4908 un239648.exe 68 PID 4908 wrote to memory of 68 4908 un239648.exe 68 PID 4908 wrote to memory of 68 4908 un239648.exe 68 PID 4908 wrote to memory of 3000 4908 un239648.exe 69 PID 4908 wrote to memory of 3000 4908 un239648.exe 69 PID 4908 wrote to memory of 3000 4908 un239648.exe 69 PID 4512 wrote to memory of 1480 4512 un165502.exe 71 PID 4512 wrote to memory of 1480 4512 un165502.exe 71 PID 4512 wrote to memory of 1480 4512 un165502.exe 71 PID 372 wrote to memory of 4416 372 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe 72 PID 372 wrote to memory of 4416 372 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe 72 PID 372 wrote to memory of 4416 372 1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe"C:\Users\Admin\AppData\Local\Temp\1dda685060ba5e4490dfdb3affec037de51d403be832ae32ba9094d083dd09db.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un165502.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un165502.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un239648.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un239648.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr573106.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr573106.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:68
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu137138.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu137138.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk992166.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk992166.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si820619.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si820619.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 6203⤵
- Program crash
PID:948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 7003⤵
- Program crash
PID:1956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 8403⤵
- Program crash
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 8483⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 8763⤵
- Program crash
PID:1336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 8523⤵
- Program crash
PID:1312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 11203⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 11523⤵
- Program crash
PID:3756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 11363⤵
- Program crash
PID:3704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD590402ba064ea93cf96301c6db20cc947
SHA1ed445eaa377c389f81ad6796a7217c5fd9537fa4
SHA2561cda672c638ab443f7ed744b8579e3b88826e81d3963c3190908a27a1c685df9
SHA512f270547b177be8a478b04f7c46ccb95026605c415f50cae11c5c4d9c70271cb10936ae269d15c18904fb511aa177f1c0f961dcb1fa14c98efac5719b3a446603
-
Filesize
367KB
MD590402ba064ea93cf96301c6db20cc947
SHA1ed445eaa377c389f81ad6796a7217c5fd9537fa4
SHA2561cda672c638ab443f7ed744b8579e3b88826e81d3963c3190908a27a1c685df9
SHA512f270547b177be8a478b04f7c46ccb95026605c415f50cae11c5c4d9c70271cb10936ae269d15c18904fb511aa177f1c0f961dcb1fa14c98efac5719b3a446603
-
Filesize
749KB
MD51f995072ddd40f35bdee6f37be800fec
SHA14e9b4687d7aae07a82700269f9d5e77138f6cfc0
SHA25649e48aaa959a980ef9abc5be8e6de626dace480006e7965d14eed36e18d31047
SHA5126e2732177e301d1d91402e347a2e0b15f25d3834ad27af6314fb3c6a25062dedf518e12ba0477813d5b52e7f07092632b801758f640e0704e3579f965604335e
-
Filesize
749KB
MD51f995072ddd40f35bdee6f37be800fec
SHA14e9b4687d7aae07a82700269f9d5e77138f6cfc0
SHA25649e48aaa959a980ef9abc5be8e6de626dace480006e7965d14eed36e18d31047
SHA5126e2732177e301d1d91402e347a2e0b15f25d3834ad27af6314fb3c6a25062dedf518e12ba0477813d5b52e7f07092632b801758f640e0704e3579f965604335e
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
595KB
MD51cc3de5bf3da58ed461beaee2ee3290f
SHA1fdbf17e8fb164fe9758f9e802d7ae1decb26aab3
SHA256d6284e838d9bf78853a8d551244bea1ce86366ec7dd1022846b194d6b8f1d64d
SHA512cd2a1128e85f6afe5db5fe9dcb0d3325ab58b8a45f62f56200425d65d0a57ddf653206d8ffa7e69000a62e9c9a19e2957871ee65454692fcca7576371aae4604
-
Filesize
595KB
MD51cc3de5bf3da58ed461beaee2ee3290f
SHA1fdbf17e8fb164fe9758f9e802d7ae1decb26aab3
SHA256d6284e838d9bf78853a8d551244bea1ce86366ec7dd1022846b194d6b8f1d64d
SHA512cd2a1128e85f6afe5db5fe9dcb0d3325ab58b8a45f62f56200425d65d0a57ddf653206d8ffa7e69000a62e9c9a19e2957871ee65454692fcca7576371aae4604
-
Filesize
389KB
MD5b32ff044fad42525306abe3067377b4c
SHA1e13e4c0b8f80b47b8ed3ef419b75849e91661f00
SHA256be69b3fa0455228ecc2a50335c31f61f772d428e1c451c9a7bb2b2dc8cd348d2
SHA5123d1b9fc15459fe28dca94a57309826e759c94341dbdf50027eab89781c2458c2d0d43a21668de98c9b327e541787620a46ab3aaf5847d8208424a25099a0b54a
-
Filesize
389KB
MD5b32ff044fad42525306abe3067377b4c
SHA1e13e4c0b8f80b47b8ed3ef419b75849e91661f00
SHA256be69b3fa0455228ecc2a50335c31f61f772d428e1c451c9a7bb2b2dc8cd348d2
SHA5123d1b9fc15459fe28dca94a57309826e759c94341dbdf50027eab89781c2458c2d0d43a21668de98c9b327e541787620a46ab3aaf5847d8208424a25099a0b54a
-
Filesize
472KB
MD5c366f5a2359fe8ad87ef098fdb8feaa5
SHA171c7fefae6547f768a6fb9d028231c7b46852cb0
SHA25656fbbae06e33b76d55248eabc55abee91380e7e929d0b251a50488d0853ca616
SHA5123de715abeec1cdd5ba6a6975317d3e7aa9db9473b6eb4a7463b6590416b0c61c470d14025a9d4000e0ee3ea2ef1264e4a9ff43567cb3dd2148a0f11314052301
-
Filesize
472KB
MD5c366f5a2359fe8ad87ef098fdb8feaa5
SHA171c7fefae6547f768a6fb9d028231c7b46852cb0
SHA25656fbbae06e33b76d55248eabc55abee91380e7e929d0b251a50488d0853ca616
SHA5123de715abeec1cdd5ba6a6975317d3e7aa9db9473b6eb4a7463b6590416b0c61c470d14025a9d4000e0ee3ea2ef1264e4a9ff43567cb3dd2148a0f11314052301