Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2023 22:39
Static task
static1
General
-
Target
b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe
-
Size
943KB
-
MD5
dc441d1813736385a2d6245c8f23ea6c
-
SHA1
0bd0bf2de42f2dc41f69baffa9b2ecde27a31109
-
SHA256
b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8
-
SHA512
e04cdd5a29489f642f4010149b69407d8a26dcb9f11a778f63e76c8385095391040cd9488579cad5c12103aada9654780d2f8f18c49bea88b235eec1bc8d9e80
-
SSDEEP
24576:3yTuApMLJSSRK4fZm3O5xfsKUpoC2pXnNEsGzGwRC:CTyD1sKUpoXpuTiw
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr665953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr665953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr665953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr665953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr665953.exe -
Executes dropped EXE 6 IoCs
pid Process 4272 un415473.exe 4624 un301597.exe 4008 pr665953.exe 1084 qu653663.exe 1700 rk546267.exe 3088 si412774.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr665953.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr665953.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un301597.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un415473.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un415473.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un301597.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4000 3088 WerFault.exe 72 2772 3088 WerFault.exe 72 3760 3088 WerFault.exe 72 5016 3088 WerFault.exe 72 4472 3088 WerFault.exe 72 4492 3088 WerFault.exe 72 4456 3088 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4008 pr665953.exe 4008 pr665953.exe 1084 qu653663.exe 1084 qu653663.exe 1700 rk546267.exe 1700 rk546267.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4008 pr665953.exe Token: SeDebugPrivilege 1084 qu653663.exe Token: SeDebugPrivilege 1700 rk546267.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3088 si412774.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3628 wrote to memory of 4272 3628 b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe 66 PID 3628 wrote to memory of 4272 3628 b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe 66 PID 3628 wrote to memory of 4272 3628 b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe 66 PID 4272 wrote to memory of 4624 4272 un415473.exe 67 PID 4272 wrote to memory of 4624 4272 un415473.exe 67 PID 4272 wrote to memory of 4624 4272 un415473.exe 67 PID 4624 wrote to memory of 4008 4624 un301597.exe 68 PID 4624 wrote to memory of 4008 4624 un301597.exe 68 PID 4624 wrote to memory of 4008 4624 un301597.exe 68 PID 4624 wrote to memory of 1084 4624 un301597.exe 69 PID 4624 wrote to memory of 1084 4624 un301597.exe 69 PID 4624 wrote to memory of 1084 4624 un301597.exe 69 PID 4272 wrote to memory of 1700 4272 un415473.exe 71 PID 4272 wrote to memory of 1700 4272 un415473.exe 71 PID 4272 wrote to memory of 1700 4272 un415473.exe 71 PID 3628 wrote to memory of 3088 3628 b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe 72 PID 3628 wrote to memory of 3088 3628 b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe 72 PID 3628 wrote to memory of 3088 3628 b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe"C:\Users\Admin\AppData\Local\Temp\b18c903f53fbd23d31687bfc64234544038e8efbd20a79b2768a302c11027ae8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un415473.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un415473.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un301597.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un301597.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr665953.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr665953.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu653663.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu653663.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk546267.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk546267.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si412774.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si412774.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 6203⤵
- Program crash
PID:4000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 7003⤵
- Program crash
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 8403⤵
- Program crash
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 8483⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 8883⤵
- Program crash
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 9483⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 11563⤵
- Program crash
PID:4456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5b8057fef6ac886ae86da3661b4bd55a4
SHA1f6cc08331ed894439ed57285d52ab6c4e2ab6126
SHA256abcb996deacc4638572e96fe8f73efd55437edf5f889a9b925fc6cc0fdf97aa3
SHA5121519dc419449973fe51966423134f9b25bc573cca87134ba2ab68fce1f50949a45baf9317895a7176b508a7d0b7b6bb05d6c1e30dc231febc15059c39ca161c9
-
Filesize
256KB
MD5b8057fef6ac886ae86da3661b4bd55a4
SHA1f6cc08331ed894439ed57285d52ab6c4e2ab6126
SHA256abcb996deacc4638572e96fe8f73efd55437edf5f889a9b925fc6cc0fdf97aa3
SHA5121519dc419449973fe51966423134f9b25bc573cca87134ba2ab68fce1f50949a45baf9317895a7176b508a7d0b7b6bb05d6c1e30dc231febc15059c39ca161c9
-
Filesize
695KB
MD5ea705bd090a99121d2cb83f8b7c15b0b
SHA15a5e3ab5b6ccc3c8827a4f24e6c5938c944db828
SHA256f8e1bc4eb8afa5d98c48b7c640201dcf94218a4248ca29e24efd2693462615c8
SHA512cab19cac9ed67ec91ab663a0ec22e7702990412342178485a4bb6b8db0f5d4ad27eab0f60f1e29eca0478392502697cc1227df665346062c9ea9a3fe347f5af9
-
Filesize
695KB
MD5ea705bd090a99121d2cb83f8b7c15b0b
SHA15a5e3ab5b6ccc3c8827a4f24e6c5938c944db828
SHA256f8e1bc4eb8afa5d98c48b7c640201dcf94218a4248ca29e24efd2693462615c8
SHA512cab19cac9ed67ec91ab663a0ec22e7702990412342178485a4bb6b8db0f5d4ad27eab0f60f1e29eca0478392502697cc1227df665346062c9ea9a3fe347f5af9
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
541KB
MD5c41735d1e0d3d754f65d239122c1b102
SHA154d3bf2ee9e611a7f560206172b810d7610660a1
SHA256ea9575177151f375cf875c6e13807e1f842b5768fe42066444046d86c7d136c9
SHA512c95b56508b0a22a17287bb77eab2ce87ccb940416ccc062904ab0517b69f4de2b1ffb7f370101863c57f239fd92c71656970d80d6f4a5a14ee27961939d860c7
-
Filesize
541KB
MD5c41735d1e0d3d754f65d239122c1b102
SHA154d3bf2ee9e611a7f560206172b810d7610660a1
SHA256ea9575177151f375cf875c6e13807e1f842b5768fe42066444046d86c7d136c9
SHA512c95b56508b0a22a17287bb77eab2ce87ccb940416ccc062904ab0517b69f4de2b1ffb7f370101863c57f239fd92c71656970d80d6f4a5a14ee27961939d860c7
-
Filesize
277KB
MD51a400facee7c6fec305421a265622aab
SHA1419bf1b2e125a3f9380fefa85ca2ed1184e085c4
SHA256a3624c67ac60d16567110b60e41d7da985fbbec38520b6f5433a0cf5b8f6ca99
SHA512dc5714d11b6b1a4c5bad7d3db4fbbdd2289b3cd26248b87b108e8ff9b673b497315fe3f5dad6c340d625c4a358f4651e492983248ac722024658b5fc19a5c217
-
Filesize
277KB
MD51a400facee7c6fec305421a265622aab
SHA1419bf1b2e125a3f9380fefa85ca2ed1184e085c4
SHA256a3624c67ac60d16567110b60e41d7da985fbbec38520b6f5433a0cf5b8f6ca99
SHA512dc5714d11b6b1a4c5bad7d3db4fbbdd2289b3cd26248b87b108e8ff9b673b497315fe3f5dad6c340d625c4a358f4651e492983248ac722024658b5fc19a5c217
-
Filesize
360KB
MD573c619892b333669e5429aca27a541cd
SHA1f6f44e233776e89ec1e9d0b6b32471ffb100ac1c
SHA256ccd6477e8a6d494d7527c945dc7a8b0356817069b2492c97378b7c05b329cb00
SHA512c9820e609bb9270d44a82a6dc05c39258abaa1eaeebc5378e3e8738c41ade8abe52648563035879720370f1e3fbd0490672f5ea8fd6f0990907cdf2b86d8d5ba
-
Filesize
360KB
MD573c619892b333669e5429aca27a541cd
SHA1f6f44e233776e89ec1e9d0b6b32471ffb100ac1c
SHA256ccd6477e8a6d494d7527c945dc7a8b0356817069b2492c97378b7c05b329cb00
SHA512c9820e609bb9270d44a82a6dc05c39258abaa1eaeebc5378e3e8738c41ade8abe52648563035879720370f1e3fbd0490672f5ea8fd6f0990907cdf2b86d8d5ba