Analysis
-
max time kernel
90s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 23:07
Static task
static1
General
-
Target
122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe
-
Size
695KB
-
MD5
5b2ad5cca6fb9acea47d7272a17d120a
-
SHA1
da3adee3b18280190f2f219e9c3ba105ff0c5a78
-
SHA256
122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa
-
SHA512
6a682e3896de547247c13b0693df9711392b2fb194f9dc455f01a710be90598db9746492a20089acd8e07407055622805c25ca19e7b8f9884729d443ce1f4fe8
-
SSDEEP
12288:My90CevM+/JL9PlN0pl2IDbUZrFNY+2yy+gDLXcNxfBcFY5pcpBL7/d7qZ:My35KPlal2IHUlFp2yWDLXkxp6Y5pKBE
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr228724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr228724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr228724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr228724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr228724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr228724.exe -
Executes dropped EXE 4 IoCs
pid Process 3852 un790436.exe 2536 pr228724.exe 4552 qu012724.exe 2676 si255972.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr228724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr228724.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un790436.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un790436.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1500 2536 WerFault.exe 80 2576 4552 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2536 pr228724.exe 2536 pr228724.exe 4552 qu012724.exe 4552 qu012724.exe 2676 si255972.exe 2676 si255972.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2536 pr228724.exe Token: SeDebugPrivilege 4552 qu012724.exe Token: SeDebugPrivilege 2676 si255972.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4028 wrote to memory of 3852 4028 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe 79 PID 4028 wrote to memory of 3852 4028 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe 79 PID 4028 wrote to memory of 3852 4028 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe 79 PID 3852 wrote to memory of 2536 3852 un790436.exe 80 PID 3852 wrote to memory of 2536 3852 un790436.exe 80 PID 3852 wrote to memory of 2536 3852 un790436.exe 80 PID 3852 wrote to memory of 4552 3852 un790436.exe 93 PID 3852 wrote to memory of 4552 3852 un790436.exe 93 PID 3852 wrote to memory of 4552 3852 un790436.exe 93 PID 4028 wrote to memory of 2676 4028 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe 97 PID 4028 wrote to memory of 2676 4028 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe 97 PID 4028 wrote to memory of 2676 4028 122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe"C:\Users\Admin\AppData\Local\Temp\122d2525627cafee22c2b30fbb83fe2b723dad8561ca044afeb69bdebf0faafa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un790436.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un790436.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr228724.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr228724.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 10044⤵
- Program crash
PID:1500
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu012724.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu012724.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 13204⤵
- Program crash
PID:2576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si255972.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si255972.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2536 -ip 25361⤵PID:3620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4552 -ip 45521⤵PID:3444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
541KB
MD5bf101280e5335e05e904ec3868e5d99f
SHA11e16a5da766141ef13b6b6675e9ee5ee078351f5
SHA256017bd36e55c725c9ca9b9de843d3278d8b59a177998c6819fa243e86bccd9533
SHA5128fda96639fe7f047991484671ab7b4d07108dd03ab3846648440514a64c47ce3c2415847eb5b1a8b529a2db65486cd776df6c5ef949096dc52ad0ddb35938989
-
Filesize
541KB
MD5bf101280e5335e05e904ec3868e5d99f
SHA11e16a5da766141ef13b6b6675e9ee5ee078351f5
SHA256017bd36e55c725c9ca9b9de843d3278d8b59a177998c6819fa243e86bccd9533
SHA5128fda96639fe7f047991484671ab7b4d07108dd03ab3846648440514a64c47ce3c2415847eb5b1a8b529a2db65486cd776df6c5ef949096dc52ad0ddb35938989
-
Filesize
277KB
MD57200722278b7b912ba2bf05a2f76104e
SHA11c70b05c37cddcdb55393d833e7b696158c7d608
SHA2569f9327c25fbdc495eba18bad74336aee5c7c58fd0625640c56fe0685713c60da
SHA5122186e3e0e5958e6e828663ba96ed7cb8a769ed8047381dfbe2f01c991977f88b3d84e9df6d9ea5e42dc7bfe8fc4827610be84b38a00e0915ed404cd7dd226136
-
Filesize
277KB
MD57200722278b7b912ba2bf05a2f76104e
SHA11c70b05c37cddcdb55393d833e7b696158c7d608
SHA2569f9327c25fbdc495eba18bad74336aee5c7c58fd0625640c56fe0685713c60da
SHA5122186e3e0e5958e6e828663ba96ed7cb8a769ed8047381dfbe2f01c991977f88b3d84e9df6d9ea5e42dc7bfe8fc4827610be84b38a00e0915ed404cd7dd226136
-
Filesize
360KB
MD552a4adc4dcc81e387ca7d193b1c62418
SHA160e6bdfd0eb7bdbf4befb9b7521a4214633d10f7
SHA25688db0eca5f2a754756786728254cf3c64c810be4bc32ae9dce4696cf6529f5a5
SHA512f3d4478d68cec2bf14a241ec88e88b0dffde87e009d2faf770b67c9855802537d87b5237b381347e8dadad6f7e3f7f6908bb1e2a3910d802e4268748535f9e20
-
Filesize
360KB
MD552a4adc4dcc81e387ca7d193b1c62418
SHA160e6bdfd0eb7bdbf4befb9b7521a4214633d10f7
SHA25688db0eca5f2a754756786728254cf3c64c810be4bc32ae9dce4696cf6529f5a5
SHA512f3d4478d68cec2bf14a241ec88e88b0dffde87e009d2faf770b67c9855802537d87b5237b381347e8dadad6f7e3f7f6908bb1e2a3910d802e4268748535f9e20