Analysis
-
max time kernel
142s -
max time network
101s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2023 14:53
Static task
static1
General
-
Target
1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe
-
Size
1.1MB
-
MD5
12e10c26de4ad8590667a11ab369c0db
-
SHA1
79253ec24e19fcc67436c5b9639c2c5d1dbd7eb0
-
SHA256
1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad
-
SHA512
df49cb03e9300341339a5df87cc0c8fa6dc170dab955e40305b3c0c88ec95bdbd04892d81b4d5de6ad75158529c38ab2171a7afadb726f31e91e27359a31a159
-
SSDEEP
24576:DyF6dmAMlCEZNmk5HAw/IcCf/AReE3k7eqkl4HJv/3iAC4/4Y:WQkNdd5gwbwtv7FklQniAHg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr213558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr213558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr213558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr213558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr213558.exe -
Executes dropped EXE 6 IoCs
pid Process 3388 un269775.exe 3324 un475104.exe 4176 pr213558.exe 2712 qu375690.exe 1392 rk332863.exe 4712 si913337.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr213558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr213558.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un269775.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un269775.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un475104.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un475104.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 5076 4712 WerFault.exe 72 3652 4712 WerFault.exe 72 1556 4712 WerFault.exe 72 1312 4712 WerFault.exe 72 3720 4712 WerFault.exe 72 3928 4712 WerFault.exe 72 3788 4712 WerFault.exe 72 3020 4712 WerFault.exe 72 1000 4712 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4176 pr213558.exe 4176 pr213558.exe 2712 qu375690.exe 2712 qu375690.exe 1392 rk332863.exe 1392 rk332863.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4176 pr213558.exe Token: SeDebugPrivilege 2712 qu375690.exe Token: SeDebugPrivilege 1392 rk332863.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3244 wrote to memory of 3388 3244 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe 66 PID 3244 wrote to memory of 3388 3244 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe 66 PID 3244 wrote to memory of 3388 3244 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe 66 PID 3388 wrote to memory of 3324 3388 un269775.exe 67 PID 3388 wrote to memory of 3324 3388 un269775.exe 67 PID 3388 wrote to memory of 3324 3388 un269775.exe 67 PID 3324 wrote to memory of 4176 3324 un475104.exe 68 PID 3324 wrote to memory of 4176 3324 un475104.exe 68 PID 3324 wrote to memory of 4176 3324 un475104.exe 68 PID 3324 wrote to memory of 2712 3324 un475104.exe 69 PID 3324 wrote to memory of 2712 3324 un475104.exe 69 PID 3324 wrote to memory of 2712 3324 un475104.exe 69 PID 3388 wrote to memory of 1392 3388 un269775.exe 71 PID 3388 wrote to memory of 1392 3388 un269775.exe 71 PID 3388 wrote to memory of 1392 3388 un269775.exe 71 PID 3244 wrote to memory of 4712 3244 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe 72 PID 3244 wrote to memory of 4712 3244 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe 72 PID 3244 wrote to memory of 4712 3244 1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe"C:\Users\Admin\AppData\Local\Temp\1e3a90cc31d6d11e407bbee7a76c5e61fab6a6519cda424b1fef3b23fa0366ad.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un269775.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un269775.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un475104.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un475104.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr213558.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr213558.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu375690.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu375690.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk332863.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk332863.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si913337.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si913337.exe2⤵
- Executes dropped EXE
PID:4712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 6203⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 7003⤵
- Program crash
PID:3652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 7723⤵
- Program crash
PID:1556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 8483⤵
- Program crash
PID:1312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 8803⤵
- Program crash
PID:3720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 9243⤵
- Program crash
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 11243⤵
- Program crash
PID:3788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 11563⤵
- Program crash
PID:3020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 12243⤵
- Program crash
PID:1000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD512506a1c733e93ed3447799635520831
SHA138019a0062e9f1d37824f071ffa0afa76a08253e
SHA256b8462acacbd7e8eed83f20c340aac23d5cce9fd2e7f1d98e6fd135aa671cbf19
SHA5122ed2ea344162e75afb47eadae7a096a1ba37b2f11aebc699d4dba45eeec39f5aa0b340089a400df0a818443234cd6cbc5784e6054a6b082a220e8985f85ffa45
-
Filesize
384KB
MD512506a1c733e93ed3447799635520831
SHA138019a0062e9f1d37824f071ffa0afa76a08253e
SHA256b8462acacbd7e8eed83f20c340aac23d5cce9fd2e7f1d98e6fd135aa671cbf19
SHA5122ed2ea344162e75afb47eadae7a096a1ba37b2f11aebc699d4dba45eeec39f5aa0b340089a400df0a818443234cd6cbc5784e6054a6b082a220e8985f85ffa45
-
Filesize
763KB
MD55b2e3f3a994fbf1554e542f4dd265f9b
SHA1a894eed7fbfaa73d926b0fb61034c89d55819183
SHA2560e2deb35e789c20acaf13435cd01a5862c2daf059b81c533a486dfaeb545a81d
SHA5129cd5898b65dff5b29e23d7d31eb2bb4002e4c610df5696bcdf4d4e1941129992cb6052996311cdf02abc48f98b85414758dbd5faaf86c0f34d886aa09bd2a2ea
-
Filesize
763KB
MD55b2e3f3a994fbf1554e542f4dd265f9b
SHA1a894eed7fbfaa73d926b0fb61034c89d55819183
SHA2560e2deb35e789c20acaf13435cd01a5862c2daf059b81c533a486dfaeb545a81d
SHA5129cd5898b65dff5b29e23d7d31eb2bb4002e4c610df5696bcdf4d4e1941129992cb6052996311cdf02abc48f98b85414758dbd5faaf86c0f34d886aa09bd2a2ea
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD534c9b723ded947340f45c47d0b3fd1ac
SHA136b475803e37b96a0c0e88960602c61bf087e9c2
SHA256bb6fff3d897c6de9be50f70cb4cd3014fbc3e256471d34a65313a7a15afdd45b
SHA5128da725c9a48fe67ae55425ba5fba8357a27b5fac39c507fc3efe8c06e1cf8567ea50a82fc1716f380314995d81c89c5db234a57c639396a5412b076e8b1a50d1
-
Filesize
609KB
MD534c9b723ded947340f45c47d0b3fd1ac
SHA136b475803e37b96a0c0e88960602c61bf087e9c2
SHA256bb6fff3d897c6de9be50f70cb4cd3014fbc3e256471d34a65313a7a15afdd45b
SHA5128da725c9a48fe67ae55425ba5fba8357a27b5fac39c507fc3efe8c06e1cf8567ea50a82fc1716f380314995d81c89c5db234a57c639396a5412b076e8b1a50d1
-
Filesize
406KB
MD58e8e1e29dc30da86d94dd91ae4cc3e76
SHA1298926da6257d308023ae3988f1cdd6c4f03fd71
SHA256b391e20a6a54501b76623fef3abc53a465b8dec280613dec6310a32efe4423fa
SHA512705a91d654a87adac87d31f448f11369714f0747d3d11e68d75725219ff5f0fc4b9004dfa2be8b03af9ec3d755f3e52634aa1de579c06a92e0341d3239674ebd
-
Filesize
406KB
MD58e8e1e29dc30da86d94dd91ae4cc3e76
SHA1298926da6257d308023ae3988f1cdd6c4f03fd71
SHA256b391e20a6a54501b76623fef3abc53a465b8dec280613dec6310a32efe4423fa
SHA512705a91d654a87adac87d31f448f11369714f0747d3d11e68d75725219ff5f0fc4b9004dfa2be8b03af9ec3d755f3e52634aa1de579c06a92e0341d3239674ebd
-
Filesize
487KB
MD5d636e989c207b02b352b397ad070469d
SHA196e96bbfa0b160c770f0ca905d79fdcac50a5cdd
SHA2569442728a219ff7ef6578b337632b842eb7f71a784faacb911c6894b5831c2338
SHA51291b810721136c2a5432ef5fe36a3d4b7c7b942f8da4f92be9741a9ebff99691612c35afe2121884a8a399bc70e1cb0141cfb2cffce4a21436ba46ad032c091e8
-
Filesize
487KB
MD5d636e989c207b02b352b397ad070469d
SHA196e96bbfa0b160c770f0ca905d79fdcac50a5cdd
SHA2569442728a219ff7ef6578b337632b842eb7f71a784faacb911c6894b5831c2338
SHA51291b810721136c2a5432ef5fe36a3d4b7c7b942f8da4f92be9741a9ebff99691612c35afe2121884a8a399bc70e1cb0141cfb2cffce4a21436ba46ad032c091e8