Analysis
-
max time kernel
144s -
max time network
91s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20/04/2023, 10:10
Static task
static1
General
-
Target
128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe
-
Size
1.1MB
-
MD5
d98d74173c49ea7198cd649cd53a8e8e
-
SHA1
65902a09eef21cb48732e7e712f23f9d7b53a3e2
-
SHA256
128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf
-
SHA512
afd21090b516121b8ce329b11722ba56b2761a20f2d9c0b34d8a0291a6ceafe76e5cebaf6e1110af805d20b7daf7402680cee1916d17c8e4e5de92edd09eaea4
-
SSDEEP
24576:gyYdoPpEvH7znYMP3OT+q8Pgt5YKj1ml2T9AzMv3:n307zYu+iq8PgrjR
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr110054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr110054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr110054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr110054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr110054.exe -
Executes dropped EXE 6 IoCs
pid Process 4664 un517335.exe 5028 un023317.exe 2160 pr110054.exe 2648 qu990105.exe 3640 rk340503.exe 3992 si860395.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr110054.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr110054.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un517335.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un517335.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un023317.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un023317.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2080 3992 WerFault.exe 72 1376 3992 WerFault.exe 72 1968 3992 WerFault.exe 72 4328 3992 WerFault.exe 72 1224 3992 WerFault.exe 72 4940 3992 WerFault.exe 72 2068 3992 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2160 pr110054.exe 2160 pr110054.exe 2648 qu990105.exe 2648 qu990105.exe 3640 rk340503.exe 3640 rk340503.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2160 pr110054.exe Token: SeDebugPrivilege 2648 qu990105.exe Token: SeDebugPrivilege 3640 rk340503.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4268 wrote to memory of 4664 4268 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe 66 PID 4268 wrote to memory of 4664 4268 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe 66 PID 4268 wrote to memory of 4664 4268 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe 66 PID 4664 wrote to memory of 5028 4664 un517335.exe 67 PID 4664 wrote to memory of 5028 4664 un517335.exe 67 PID 4664 wrote to memory of 5028 4664 un517335.exe 67 PID 5028 wrote to memory of 2160 5028 un023317.exe 68 PID 5028 wrote to memory of 2160 5028 un023317.exe 68 PID 5028 wrote to memory of 2160 5028 un023317.exe 68 PID 5028 wrote to memory of 2648 5028 un023317.exe 69 PID 5028 wrote to memory of 2648 5028 un023317.exe 69 PID 5028 wrote to memory of 2648 5028 un023317.exe 69 PID 4664 wrote to memory of 3640 4664 un517335.exe 71 PID 4664 wrote to memory of 3640 4664 un517335.exe 71 PID 4664 wrote to memory of 3640 4664 un517335.exe 71 PID 4268 wrote to memory of 3992 4268 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe 72 PID 4268 wrote to memory of 3992 4268 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe 72 PID 4268 wrote to memory of 3992 4268 128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe"C:\Users\Admin\AppData\Local\Temp\128c3e936515cf590f4f0abe0b198e0b01ef14a0fbfa08bc39d10a3f67782caf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un517335.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un517335.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un023317.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un023317.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr110054.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr110054.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu990105.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu990105.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk340503.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk340503.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si860395.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si860395.exe2⤵
- Executes dropped EXE
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 6203⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 7003⤵
- Program crash
PID:1376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8403⤵
- Program crash
PID:1968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8203⤵
- Program crash
PID:4328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8763⤵
- Program crash
PID:1224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8243⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 10363⤵
- Program crash
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5b6946ffd57c7b04934c38f50ad6a71e6
SHA1e62f85d5de86c8e796ea99d7b6ca2c795a0b7881
SHA256558c2b08b468b0511e18672588ad064f53405d9a3c4afdb6f27b6eb4baee56de
SHA512cf0afd256d3d9563e36afc4251b07e3e6ad0a8015f27631c3983eccb093261349417ddbe4e3e1f36259b645b360f9a199e5ba041fd694fef89004db7b1a7f50d
-
Filesize
383KB
MD5b6946ffd57c7b04934c38f50ad6a71e6
SHA1e62f85d5de86c8e796ea99d7b6ca2c795a0b7881
SHA256558c2b08b468b0511e18672588ad064f53405d9a3c4afdb6f27b6eb4baee56de
SHA512cf0afd256d3d9563e36afc4251b07e3e6ad0a8015f27631c3983eccb093261349417ddbe4e3e1f36259b645b360f9a199e5ba041fd694fef89004db7b1a7f50d
-
Filesize
763KB
MD54ceb7a5eb9370dd0b94488b9664b9540
SHA12fdb7dd7915b1bcb4ebf3fb052288883635ab3fd
SHA2566b379168abf44815fe357273a70032c7e8a52268831c9a6504e213bf898a6fe3
SHA5120858a93e5e0c3d421c1e11beb56b10771f469f5743f31829038573a0f912869e23298f8c6a8edcbdade499f7625021d427b1f67349057586495aea052d7b1f75
-
Filesize
763KB
MD54ceb7a5eb9370dd0b94488b9664b9540
SHA12fdb7dd7915b1bcb4ebf3fb052288883635ab3fd
SHA2566b379168abf44815fe357273a70032c7e8a52268831c9a6504e213bf898a6fe3
SHA5120858a93e5e0c3d421c1e11beb56b10771f469f5743f31829038573a0f912869e23298f8c6a8edcbdade499f7625021d427b1f67349057586495aea052d7b1f75
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD56480a1f2786efacffa98b39f62d5570d
SHA1f6cb29cecf73fdb11affc034ac2e34c07c18d405
SHA2567b2bd4d4470d25ad88b03f8ff36602eaec0c9f1874e6e1c2c7a81da5cd2cf5af
SHA5122b88be740f295b54c3a62a3e17af0bfe9c4e9c12cfea7935a63a66021cd187503408d8835dd3cb64e62c2ad82349818c2635ed0dafedcb040d2857b73ddf980c
-
Filesize
610KB
MD56480a1f2786efacffa98b39f62d5570d
SHA1f6cb29cecf73fdb11affc034ac2e34c07c18d405
SHA2567b2bd4d4470d25ad88b03f8ff36602eaec0c9f1874e6e1c2c7a81da5cd2cf5af
SHA5122b88be740f295b54c3a62a3e17af0bfe9c4e9c12cfea7935a63a66021cd187503408d8835dd3cb64e62c2ad82349818c2635ed0dafedcb040d2857b73ddf980c
-
Filesize
405KB
MD5dfce948fbedd62c857add708033d3501
SHA1ee35206e49eddc5e2c3529f5bb51a155ce082b72
SHA256c0c1dc02054d1daeaeac7003d52cf6e8440bf26674e91e4af8a5708267ccb3f9
SHA5128c64b18de79d58e5604e1d6195be842f7b597e56a806972c65cdbeb6ba9e81921842275e3b69c74891cf84812c72ca4f744dcad9f0a3427b0a69b6fa6ff32e4d
-
Filesize
405KB
MD5dfce948fbedd62c857add708033d3501
SHA1ee35206e49eddc5e2c3529f5bb51a155ce082b72
SHA256c0c1dc02054d1daeaeac7003d52cf6e8440bf26674e91e4af8a5708267ccb3f9
SHA5128c64b18de79d58e5604e1d6195be842f7b597e56a806972c65cdbeb6ba9e81921842275e3b69c74891cf84812c72ca4f744dcad9f0a3427b0a69b6fa6ff32e4d
-
Filesize
488KB
MD5110567553606b3edb8783abbec18a31b
SHA14a6aed8992ce2edde87a62255989c352c2a26e0f
SHA2563d1f6cbd9ac94ce691686a025fba7c16ba35cb93686612074bb3699d11e1cd93
SHA512c40f8c8043d5e989b0770457a99827c546d337ac4a3dd2856aec062cac976ddd9c2f206f7d861a7c02a3229f49930ca249233ed096675c846635886e0942a7c2
-
Filesize
488KB
MD5110567553606b3edb8783abbec18a31b
SHA14a6aed8992ce2edde87a62255989c352c2a26e0f
SHA2563d1f6cbd9ac94ce691686a025fba7c16ba35cb93686612074bb3699d11e1cd93
SHA512c40f8c8043d5e989b0770457a99827c546d337ac4a3dd2856aec062cac976ddd9c2f206f7d861a7c02a3229f49930ca249233ed096675c846635886e0942a7c2