Analysis
-
max time kernel
146s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2023 21:13
Static task
static1
General
-
Target
88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe
-
Size
1.0MB
-
MD5
6b199acec7ccf52671ffb278832a2aa8
-
SHA1
caf1ef2a22ec776a9d1f1d9d4d0ab40371a3db40
-
SHA256
88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3
-
SHA512
c6667897b946243f3b017a8d447db193daca00bddb5f8dc3fa5ffac1d5fd810a1a73556902a3951b8405f9bf7e15a4627736b4ef6da48bbfb7db2a850100a976
-
SSDEEP
24576:RyoTN5tuc8Stp5OtBUG8VCEPMXjiavKGN3Oi853Oud6:EoT/Ic8+56SG8B+lheBd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr912126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr912126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr912126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr912126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr912126.exe -
Executes dropped EXE 6 IoCs
pid Process 364 un700717.exe 3504 un439813.exe 4036 pr912126.exe 4804 qu817651.exe 1504 rk015794.exe 4092 si247762.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr912126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr912126.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un700717.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un700717.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un439813.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un439813.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3684 4092 WerFault.exe 72 4724 4092 WerFault.exe 72 4744 4092 WerFault.exe 72 4420 4092 WerFault.exe 72 4036 4092 WerFault.exe 72 2564 4092 WerFault.exe 72 1256 4092 WerFault.exe 72 2960 4092 WerFault.exe 72 4748 4092 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4036 pr912126.exe 4036 pr912126.exe 4804 qu817651.exe 4804 qu817651.exe 1504 rk015794.exe 1504 rk015794.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4036 pr912126.exe Token: SeDebugPrivilege 4804 qu817651.exe Token: SeDebugPrivilege 1504 rk015794.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4092 si247762.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1596 wrote to memory of 364 1596 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe 66 PID 1596 wrote to memory of 364 1596 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe 66 PID 1596 wrote to memory of 364 1596 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe 66 PID 364 wrote to memory of 3504 364 un700717.exe 67 PID 364 wrote to memory of 3504 364 un700717.exe 67 PID 364 wrote to memory of 3504 364 un700717.exe 67 PID 3504 wrote to memory of 4036 3504 un439813.exe 68 PID 3504 wrote to memory of 4036 3504 un439813.exe 68 PID 3504 wrote to memory of 4036 3504 un439813.exe 68 PID 3504 wrote to memory of 4804 3504 un439813.exe 69 PID 3504 wrote to memory of 4804 3504 un439813.exe 69 PID 3504 wrote to memory of 4804 3504 un439813.exe 69 PID 364 wrote to memory of 1504 364 un700717.exe 71 PID 364 wrote to memory of 1504 364 un700717.exe 71 PID 364 wrote to memory of 1504 364 un700717.exe 71 PID 1596 wrote to memory of 4092 1596 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe 72 PID 1596 wrote to memory of 4092 1596 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe 72 PID 1596 wrote to memory of 4092 1596 88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe"C:\Users\Admin\AppData\Local\Temp\88fc7bf342b4f0ef12d68c492f0b9d0b84382b2ddbc1ec8061372e946e35a6f3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un700717.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un700717.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un439813.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un439813.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr912126.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr912126.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu817651.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu817651.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk015794.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk015794.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si247762.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si247762.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 6243⤵
- Program crash
PID:3684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 7003⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 8363⤵
- Program crash
PID:4744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 8443⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 8723⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 8843⤵
- Program crash
PID:2564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 11163⤵
- Program crash
PID:1256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 11443⤵
- Program crash
PID:2960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 12043⤵
- Program crash
PID:4748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD510da2dc926a284b154e2eeea6450b8b7
SHA177543c6ccd0fc539a5ba26c3f3d1225a254df1c7
SHA256d491f436473d6cb0c51c9c3440e7623e93c39c1f619978f6796f3b6de146a6c2
SHA5126d5f14b7abbb7c552db1373626befe39b749ce781cea8c26ffb73f44428a907217a134ba19c6fd31ec99570bd3dae463974b0836f51b6600d9be5b3b5b185103
-
Filesize
367KB
MD510da2dc926a284b154e2eeea6450b8b7
SHA177543c6ccd0fc539a5ba26c3f3d1225a254df1c7
SHA256d491f436473d6cb0c51c9c3440e7623e93c39c1f619978f6796f3b6de146a6c2
SHA5126d5f14b7abbb7c552db1373626befe39b749ce781cea8c26ffb73f44428a907217a134ba19c6fd31ec99570bd3dae463974b0836f51b6600d9be5b3b5b185103
-
Filesize
750KB
MD5dcda5d88489e639cbb8cef0e1e9a3c93
SHA1a441b38aeeeb5b8766a6bfbcbcce1c9701301e61
SHA25626f1b9004f18206c8b6ce21d70303cb07acfae93700186641937d20ac85b6b4e
SHA512cf88a4809758d6cc262de0fe5849bbdce6677024676cf72e5a90f551017f529228f6a9122d2fe11db4c4542860aed4ce89c94387db071b5fdd9e4bb64191b6d2
-
Filesize
750KB
MD5dcda5d88489e639cbb8cef0e1e9a3c93
SHA1a441b38aeeeb5b8766a6bfbcbcce1c9701301e61
SHA25626f1b9004f18206c8b6ce21d70303cb07acfae93700186641937d20ac85b6b4e
SHA512cf88a4809758d6cc262de0fe5849bbdce6677024676cf72e5a90f551017f529228f6a9122d2fe11db4c4542860aed4ce89c94387db071b5fdd9e4bb64191b6d2
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
596KB
MD5b444465560ff9e85c3c1566a9efa7583
SHA153ab7a3a2d00e4b60106a6a67d2c9f9c85e4555d
SHA256fa962f535b0f756179134aa7f4747e956e87fed68aa160adea6885f7272e624e
SHA512f75c697f9d34e41713142af04c172a3bd1defaaf6a076f6cdc0035cc607ecad29028703f0a84645c642a17073ab11ece6da658c4aa97bb211732e92dbdfed71c
-
Filesize
596KB
MD5b444465560ff9e85c3c1566a9efa7583
SHA153ab7a3a2d00e4b60106a6a67d2c9f9c85e4555d
SHA256fa962f535b0f756179134aa7f4747e956e87fed68aa160adea6885f7272e624e
SHA512f75c697f9d34e41713142af04c172a3bd1defaaf6a076f6cdc0035cc607ecad29028703f0a84645c642a17073ab11ece6da658c4aa97bb211732e92dbdfed71c
-
Filesize
389KB
MD5c8b1e6dc1f755dc5c4dec336b885e14a
SHA10abe306a9ad2e7dc2463de6f0c0d8e0960a782d0
SHA2566c83fcc4f2c9f7ae59c6c72cc93eca5f490469561d9896e5a5d069a5ac238309
SHA5129462dfc3b891fa3529b8ede0705fb1fe4bb374a484bb37836833a30c7cdcb98de66a31b20196fa9ad9a42aa086f33a98866d9d5f8ddeaaf7d251fb3ad64222f9
-
Filesize
389KB
MD5c8b1e6dc1f755dc5c4dec336b885e14a
SHA10abe306a9ad2e7dc2463de6f0c0d8e0960a782d0
SHA2566c83fcc4f2c9f7ae59c6c72cc93eca5f490469561d9896e5a5d069a5ac238309
SHA5129462dfc3b891fa3529b8ede0705fb1fe4bb374a484bb37836833a30c7cdcb98de66a31b20196fa9ad9a42aa086f33a98866d9d5f8ddeaaf7d251fb3ad64222f9
-
Filesize
472KB
MD58260f2abfd9559f833bc8b8f6208be1d
SHA1d8aa0eeace076e6cc25b9260a559481af317e695
SHA256a15bfd3e3281c4861c88058d7278d2e574ee67474712d4e4d1e8dff72d3ada9b
SHA512c33f96724262b5d43169c81fad3aa0e2d8e2d3a3fae85b119571f71764a417e1e24d538dc8a80a25322e84dd9484ffdc39b033811ec3d126c0e54909038a2f07
-
Filesize
472KB
MD58260f2abfd9559f833bc8b8f6208be1d
SHA1d8aa0eeace076e6cc25b9260a559481af317e695
SHA256a15bfd3e3281c4861c88058d7278d2e574ee67474712d4e4d1e8dff72d3ada9b
SHA512c33f96724262b5d43169c81fad3aa0e2d8e2d3a3fae85b119571f71764a417e1e24d538dc8a80a25322e84dd9484ffdc39b033811ec3d126c0e54909038a2f07