Analysis
-
max time kernel
150s -
max time network
98s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 08:21
Static task
static1
General
-
Target
d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe
-
Size
1.1MB
-
MD5
d6483522f3b3b211e5932fac533d2890
-
SHA1
5a12092fcb5483563eba671e4b50fd6c600bc9bc
-
SHA256
d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d
-
SHA512
8c1e7e1ad5b25d0f39f45935fb2f45d7bf438467881e13bdd3e47b85dc5b482a2051eccbe45d0ff37372de83c05e42e1d2ea1e86d1d8a567825b64c712cc5267
-
SSDEEP
24576:py7BnUMxN4MPYtOwgEeRVsHmXTd6pCQG5DK6otcsUTBh+mRUrmxT:c7VUcaMAOfyGX56pCjDG2+mRWmx
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr561335.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr561335.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr561335.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr561335.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr561335.exe -
Executes dropped EXE 6 IoCs
pid Process 1592 un246702.exe 1968 un027280.exe 964 pr561335.exe 4696 qu794400.exe 1608 rk811998.exe 4908 si499711.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr561335.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr561335.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un246702.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un246702.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un027280.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un027280.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 1440 4908 WerFault.exe 72 2508 4908 WerFault.exe 72 4548 4908 WerFault.exe 72 4376 4908 WerFault.exe 72 2108 4908 WerFault.exe 72 1128 4908 WerFault.exe 72 1924 4908 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 964 pr561335.exe 964 pr561335.exe 4696 qu794400.exe 4696 qu794400.exe 1608 rk811998.exe 1608 rk811998.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 964 pr561335.exe Token: SeDebugPrivilege 4696 qu794400.exe Token: SeDebugPrivilege 1608 rk811998.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1592 1444 d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe 66 PID 1444 wrote to memory of 1592 1444 d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe 66 PID 1444 wrote to memory of 1592 1444 d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe 66 PID 1592 wrote to memory of 1968 1592 un246702.exe 67 PID 1592 wrote to memory of 1968 1592 un246702.exe 67 PID 1592 wrote to memory of 1968 1592 un246702.exe 67 PID 1968 wrote to memory of 964 1968 un027280.exe 68 PID 1968 wrote to memory of 964 1968 un027280.exe 68 PID 1968 wrote to memory of 964 1968 un027280.exe 68 PID 1968 wrote to memory of 4696 1968 un027280.exe 69 PID 1968 wrote to memory of 4696 1968 un027280.exe 69 PID 1968 wrote to memory of 4696 1968 un027280.exe 69 PID 1592 wrote to memory of 1608 1592 un246702.exe 71 PID 1592 wrote to memory of 1608 1592 un246702.exe 71 PID 1592 wrote to memory of 1608 1592 un246702.exe 71 PID 1444 wrote to memory of 4908 1444 d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe 72 PID 1444 wrote to memory of 4908 1444 d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe 72 PID 1444 wrote to memory of 4908 1444 d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe"C:\Users\Admin\AppData\Local\Temp\d7b88586a738a24f38ab66e09afb778e6bc50be3bf48d0dc43a7ba469c5d012d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un246702.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un246702.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un027280.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un027280.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr561335.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr561335.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu794400.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu794400.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk811998.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk811998.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si499711.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si499711.exe2⤵
- Executes dropped EXE
PID:4908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 6243⤵
- Program crash
PID:1440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 6963⤵
- Program crash
PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 8363⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 8243⤵
- Program crash
PID:4376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 8723⤵
- Program crash
PID:2108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 8163⤵
- Program crash
PID:1128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 10683⤵
- Program crash
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD57314fae49aaa53628d402ad228329149
SHA13fcf8881345f4b26c3f55fb6ee138bbd04a29da1
SHA25698214f101388a47528ee56a49df2dd5a8a8350a4305cc3e53e57cb1c904fe9f4
SHA512c21c1db919a9a45accf7d54aaffce62b672ec54d44fa1570db024047e673732f5a4f9577b4136f7801a3ba20632c74761d443db03ccfc00080db1c2a18a0d608
-
Filesize
381KB
MD57314fae49aaa53628d402ad228329149
SHA13fcf8881345f4b26c3f55fb6ee138bbd04a29da1
SHA25698214f101388a47528ee56a49df2dd5a8a8350a4305cc3e53e57cb1c904fe9f4
SHA512c21c1db919a9a45accf7d54aaffce62b672ec54d44fa1570db024047e673732f5a4f9577b4136f7801a3ba20632c74761d443db03ccfc00080db1c2a18a0d608
-
Filesize
763KB
MD5b907e5669d133e4e35dbf108028b5d29
SHA118f96e169416426a62fceee3aa8005384a197238
SHA2565e57fcbc953ba8d5b1a075c95e349323bc8a8a1e12fd9c0417b79836bdccde30
SHA512b861bda103062285776b1de69ee6a7d1fba49109b4ae20011e86e32fd76505fcfcc695a00fc7a5a49016743a95da6dc8a7ed0c83c848f316b05fd5ef4e8faf5a
-
Filesize
763KB
MD5b907e5669d133e4e35dbf108028b5d29
SHA118f96e169416426a62fceee3aa8005384a197238
SHA2565e57fcbc953ba8d5b1a075c95e349323bc8a8a1e12fd9c0417b79836bdccde30
SHA512b861bda103062285776b1de69ee6a7d1fba49109b4ae20011e86e32fd76505fcfcc695a00fc7a5a49016743a95da6dc8a7ed0c83c848f316b05fd5ef4e8faf5a
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD50a9e843538b13989cc0f4bc059eef021
SHA16bc31edbd1792802a483291f4b08d7d39d648655
SHA256466060166c2dd92e256ff9428b36feec6afac926042999f1f254d08897ccb820
SHA51276b66d92dfd2cd8e52f998051ec72baf44576b3dc7006011829858ada7a142c1955698ac80bb6a1966a66a1ce6176d69719df01a48e0bfc00ad648a25cf98a78
-
Filesize
609KB
MD50a9e843538b13989cc0f4bc059eef021
SHA16bc31edbd1792802a483291f4b08d7d39d648655
SHA256466060166c2dd92e256ff9428b36feec6afac926042999f1f254d08897ccb820
SHA51276b66d92dfd2cd8e52f998051ec72baf44576b3dc7006011829858ada7a142c1955698ac80bb6a1966a66a1ce6176d69719df01a48e0bfc00ad648a25cf98a78
-
Filesize
403KB
MD503ca8551485f13bccf109e5d09fff35b
SHA1d27bd8614ddf065201b8fc84c4832ec48a3ef09f
SHA2562319553302bf3ea170ba1a793185ee15ac3f747c1fb8bec94740edfd0d21bb0a
SHA512ecf35aa2ae3474878e68d0bb2455b41d8ef4283fd81772796f830ffc5295fc22a240b16c40f4fd05db01ba657b82cb506109d6593173c561058d49d02c9b1548
-
Filesize
403KB
MD503ca8551485f13bccf109e5d09fff35b
SHA1d27bd8614ddf065201b8fc84c4832ec48a3ef09f
SHA2562319553302bf3ea170ba1a793185ee15ac3f747c1fb8bec94740edfd0d21bb0a
SHA512ecf35aa2ae3474878e68d0bb2455b41d8ef4283fd81772796f830ffc5295fc22a240b16c40f4fd05db01ba657b82cb506109d6593173c561058d49d02c9b1548
-
Filesize
485KB
MD5cd3f50fcd5b0e6fa9bf88ab7c252ca81
SHA18d5773b70de11abf9d8ee5edf4be227c91cc89e0
SHA2567183c93017a54bfcb3912b69b721f3f3ee20da171b7e1f9f30bf1f396d199350
SHA512717afa24a831541be9bf4f721b974d02004476b22edd2bc5cd26c339905a70ffa65950372d819f535fcff435c64233600ca710adb5f983563900a4c2202b0f54
-
Filesize
485KB
MD5cd3f50fcd5b0e6fa9bf88ab7c252ca81
SHA18d5773b70de11abf9d8ee5edf4be227c91cc89e0
SHA2567183c93017a54bfcb3912b69b721f3f3ee20da171b7e1f9f30bf1f396d199350
SHA512717afa24a831541be9bf4f721b974d02004476b22edd2bc5cd26c339905a70ffa65950372d819f535fcff435c64233600ca710adb5f983563900a4c2202b0f54