Analysis
-
max time kernel
147s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2023 14:40
Static task
static1
General
-
Target
eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe
-
Size
1.1MB
-
MD5
59a886310f4f04a8a16823a44ae312b8
-
SHA1
a1cd16e2a73bfb012f362b54646290baa0b45433
-
SHA256
eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79
-
SHA512
abb8417ab077669cccbdab6b80501364badda045e2131f391789c3a5b95ee324ea087a2c58f5edebc4d6911e85259a8cc99f29cf43462d4556ba10aaa4148738
-
SSDEEP
24576:vyxs2JzUOdpymHriVBG3cZeWC/03bCEoodlIRivbnNDlBQ:6xs2lDdpLHriDZdC+bCEFl8ivbnNDlB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr281587.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr281587.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr281587.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr281587.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr281587.exe -
Executes dropped EXE 6 IoCs
pid Process 2392 un323573.exe 2632 un949523.exe 2832 pr281587.exe 3520 qu232291.exe 2624 rk355758.exe 4988 si882608.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr281587.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr281587.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un949523.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un949523.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un323573.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un323573.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4416 4988 WerFault.exe 72 4756 4988 WerFault.exe 72 3152 4988 WerFault.exe 72 1136 4988 WerFault.exe 72 3788 4988 WerFault.exe 72 4664 4988 WerFault.exe 72 3984 4988 WerFault.exe 72 1196 4988 WerFault.exe 72 3792 4988 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2832 pr281587.exe 2832 pr281587.exe 3520 qu232291.exe 3520 qu232291.exe 2624 rk355758.exe 2624 rk355758.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2832 pr281587.exe Token: SeDebugPrivilege 3520 qu232291.exe Token: SeDebugPrivilege 2624 rk355758.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4988 si882608.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2392 2052 eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe 66 PID 2052 wrote to memory of 2392 2052 eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe 66 PID 2052 wrote to memory of 2392 2052 eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe 66 PID 2392 wrote to memory of 2632 2392 un323573.exe 67 PID 2392 wrote to memory of 2632 2392 un323573.exe 67 PID 2392 wrote to memory of 2632 2392 un323573.exe 67 PID 2632 wrote to memory of 2832 2632 un949523.exe 68 PID 2632 wrote to memory of 2832 2632 un949523.exe 68 PID 2632 wrote to memory of 2832 2632 un949523.exe 68 PID 2632 wrote to memory of 3520 2632 un949523.exe 69 PID 2632 wrote to memory of 3520 2632 un949523.exe 69 PID 2632 wrote to memory of 3520 2632 un949523.exe 69 PID 2392 wrote to memory of 2624 2392 un323573.exe 71 PID 2392 wrote to memory of 2624 2392 un323573.exe 71 PID 2392 wrote to memory of 2624 2392 un323573.exe 71 PID 2052 wrote to memory of 4988 2052 eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe 72 PID 2052 wrote to memory of 4988 2052 eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe 72 PID 2052 wrote to memory of 4988 2052 eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe"C:\Users\Admin\AppData\Local\Temp\eb39ba213c4cb0675de064d9d9f227acea0b72c577b3080da10d10b1a392eb79.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un323573.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un323573.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un949523.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un949523.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr281587.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr281587.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu232291.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu232291.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk355758.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk355758.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si882608.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si882608.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 6203⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 7003⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 8483⤵
- Program crash
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 8923⤵
- Program crash
PID:1136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 8443⤵
- Program crash
PID:3788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 8963⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 11283⤵
- Program crash
PID:3984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 11523⤵
- Program crash
PID:1196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 12083⤵
- Program crash
PID:3792
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD55779958b4e8d90cc6fa46081eb11cafa
SHA1d6ed809cf8cf46945b2f42b91dac7cf7694bb090
SHA256168a7bd4d6eeaf29c2508c789be325c420d305960bac575d017913ecad0ea825
SHA512fc5680d6e1d393c62a216ad22978839c03237f4a6bb261094ffd7bb4226c41323402ca1339bd5b666011d15b9090fbfe0d8b672aa4c21349184e877907c6cf9b
-
Filesize
383KB
MD55779958b4e8d90cc6fa46081eb11cafa
SHA1d6ed809cf8cf46945b2f42b91dac7cf7694bb090
SHA256168a7bd4d6eeaf29c2508c789be325c420d305960bac575d017913ecad0ea825
SHA512fc5680d6e1d393c62a216ad22978839c03237f4a6bb261094ffd7bb4226c41323402ca1339bd5b666011d15b9090fbfe0d8b672aa4c21349184e877907c6cf9b
-
Filesize
764KB
MD574a1ee5b23695210a277ff12794ef5d8
SHA19cd5fde9384fe21ed8425d886c63137757583883
SHA256e859578d7e0d27714bb697f0ba31428be00219d26acfcd3690dc1890b6130932
SHA5128e7f3abdc78f7b68ecdf1deb52033bbd5de1859fd2ffb1143e2cff079e283e11c379877f3b913788ba411f0902d1b8ddc368ae540b82c06e54a96da407b6cdd6
-
Filesize
764KB
MD574a1ee5b23695210a277ff12794ef5d8
SHA19cd5fde9384fe21ed8425d886c63137757583883
SHA256e859578d7e0d27714bb697f0ba31428be00219d26acfcd3690dc1890b6130932
SHA5128e7f3abdc78f7b68ecdf1deb52033bbd5de1859fd2ffb1143e2cff079e283e11c379877f3b913788ba411f0902d1b8ddc368ae540b82c06e54a96da407b6cdd6
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5826ad380413a11d16cfe5adc3b7e1d1b
SHA132f59be87636398824261052292553dc66df877c
SHA2569ff86e2fa203afb64379ae873252de2a21ec376c6fb959aea66e14b2633f4849
SHA5122e9bc80500a04120d0f7b2ca9c673909b76ccb53085b7a93224838de48e0e5994664314db2df9ea9f880f06b80f046295828338dd5419080661b2017db8cb3c0
-
Filesize
609KB
MD5826ad380413a11d16cfe5adc3b7e1d1b
SHA132f59be87636398824261052292553dc66df877c
SHA2569ff86e2fa203afb64379ae873252de2a21ec376c6fb959aea66e14b2633f4849
SHA5122e9bc80500a04120d0f7b2ca9c673909b76ccb53085b7a93224838de48e0e5994664314db2df9ea9f880f06b80f046295828338dd5419080661b2017db8cb3c0
-
Filesize
406KB
MD594118e0267766a75ceae3e1d221d60e6
SHA17861f1cfd1b38adac15b86c6a39bb241ce6456e4
SHA2569608a9cac0cd5218bb4a6e4371b2bc1c1aff1a5b19afcc6ed19a000eea8fff56
SHA5125769e4ffd7240fe2f75034b736d6ec6aee935ce0ab9db3cc54fd2c3735448e69cdc75cc7ed1632a4b136a2db4d2e3eee5e0c9ffa3a1af49388257a44a33b39d9
-
Filesize
406KB
MD594118e0267766a75ceae3e1d221d60e6
SHA17861f1cfd1b38adac15b86c6a39bb241ce6456e4
SHA2569608a9cac0cd5218bb4a6e4371b2bc1c1aff1a5b19afcc6ed19a000eea8fff56
SHA5125769e4ffd7240fe2f75034b736d6ec6aee935ce0ab9db3cc54fd2c3735448e69cdc75cc7ed1632a4b136a2db4d2e3eee5e0c9ffa3a1af49388257a44a33b39d9
-
Filesize
487KB
MD51d03672d249a2318f3b8a462ce3e1eec
SHA1e3fc945cfb73d34775271d8b4feb020fb3059ac8
SHA25638de64906aa39be758984067753915bb4fe7d7a449c0e0bcd3f6209652d9e17a
SHA51217d3f152f2238baf2c271c665fe8977dea8f761073840911ed0846bf6cc17bef74d2da78a7c415a05d19f1304bfa311d17356f3628442edb792c7c9ae7e017b0
-
Filesize
487KB
MD51d03672d249a2318f3b8a462ce3e1eec
SHA1e3fc945cfb73d34775271d8b4feb020fb3059ac8
SHA25638de64906aa39be758984067753915bb4fe7d7a449c0e0bcd3f6209652d9e17a
SHA51217d3f152f2238baf2c271c665fe8977dea8f761073840911ed0846bf6cc17bef74d2da78a7c415a05d19f1304bfa311d17356f3628442edb792c7c9ae7e017b0