Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21/04/2023, 01:50
Static task
static1
General
-
Target
5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe
-
Size
1.0MB
-
MD5
56578f90b05876cd9cd5c8590dc1b6d8
-
SHA1
68ff1addc201260db68c1299d1a88be91bef3d4e
-
SHA256
5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe
-
SHA512
c4091c739a824d256561ff21a6adfab06575296a885eee9573b44cb8eeb021c07afa2a2d4b4d10cf145a152074bb497b5b078c0f3cad2406924e74b38f0e9fe0
-
SSDEEP
24576:byLNYSQNvkReZrPrZz7/xgQ1vgVpZB8N:OL+SQBkOD5/yK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr508226.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr508226.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr508226.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr508226.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr508226.exe -
Executes dropped EXE 6 IoCs
pid Process 4172 un430064.exe 4196 un609990.exe 4884 pr508226.exe 4028 qu267710.exe 4372 rk602503.exe 3996 si742230.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr508226.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr508226.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un430064.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un609990.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un609990.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un430064.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3544 3996 WerFault.exe 72 3960 3996 WerFault.exe 72 4380 3996 WerFault.exe 72 4256 3996 WerFault.exe 72 2652 3996 WerFault.exe 72 3000 3996 WerFault.exe 72 4772 3996 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4884 pr508226.exe 4884 pr508226.exe 4028 qu267710.exe 4028 qu267710.exe 4372 rk602503.exe 4372 rk602503.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4884 pr508226.exe Token: SeDebugPrivilege 4028 qu267710.exe Token: SeDebugPrivilege 4372 rk602503.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3664 wrote to memory of 4172 3664 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe 66 PID 3664 wrote to memory of 4172 3664 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe 66 PID 3664 wrote to memory of 4172 3664 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe 66 PID 4172 wrote to memory of 4196 4172 un430064.exe 67 PID 4172 wrote to memory of 4196 4172 un430064.exe 67 PID 4172 wrote to memory of 4196 4172 un430064.exe 67 PID 4196 wrote to memory of 4884 4196 un609990.exe 68 PID 4196 wrote to memory of 4884 4196 un609990.exe 68 PID 4196 wrote to memory of 4884 4196 un609990.exe 68 PID 4196 wrote to memory of 4028 4196 un609990.exe 69 PID 4196 wrote to memory of 4028 4196 un609990.exe 69 PID 4196 wrote to memory of 4028 4196 un609990.exe 69 PID 4172 wrote to memory of 4372 4172 un430064.exe 71 PID 4172 wrote to memory of 4372 4172 un430064.exe 71 PID 4172 wrote to memory of 4372 4172 un430064.exe 71 PID 3664 wrote to memory of 3996 3664 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe 72 PID 3664 wrote to memory of 3996 3664 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe 72 PID 3664 wrote to memory of 3996 3664 5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe"C:\Users\Admin\AppData\Local\Temp\5c8ed9a26091944304cbddae9644a6efca9af124603588ad42c4e020c5ecf4fe.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un430064.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un430064.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un609990.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un609990.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr508226.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr508226.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu267710.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu267710.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk602503.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk602503.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si742230.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si742230.exe2⤵
- Executes dropped EXE
PID:3996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 6163⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 6963⤵
- Program crash
PID:3960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8403⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8443⤵
- Program crash
PID:4256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8723⤵
- Program crash
PID:2652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 8843⤵
- Program crash
PID:3000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 10683⤵
- Program crash
PID:4772
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5cd170dedcb92ebe2166ece87ca14fe55
SHA117934580602bdaa3f573d89fe4d5c1a1ad490e4f
SHA256a21807cd9034245dac4479880b0cce5868f1fb538f31bfff02e479e3aa8308e6
SHA512af9f3d18e6a5135804d06085d6bca3719329c2301c8ee6d7167c05bdeb217a38e3be3d139c225dad2c97de29fe8281183e6a0fd84fed51d1c3d1cd4dce68b789
-
Filesize
370KB
MD5cd170dedcb92ebe2166ece87ca14fe55
SHA117934580602bdaa3f573d89fe4d5c1a1ad490e4f
SHA256a21807cd9034245dac4479880b0cce5868f1fb538f31bfff02e479e3aa8308e6
SHA512af9f3d18e6a5135804d06085d6bca3719329c2301c8ee6d7167c05bdeb217a38e3be3d139c225dad2c97de29fe8281183e6a0fd84fed51d1c3d1cd4dce68b789
-
Filesize
751KB
MD5833666e6fd3c8fac0653abb186105e87
SHA1966a7f14575a8cc7a4061ef2f458f8e55f989a0f
SHA2561311f0df23662afa74be9541628a7ef2b3ce355a60c592bffce8d6d0b88e272d
SHA5125fadc12ef166372fb96bcfec7787a252c9442db1319a699e5fd064ddd6a8a7e9b6d001b34db3602266c7fec1a5ab2059b18eb914b32a76df19233ebdb3d7046e
-
Filesize
751KB
MD5833666e6fd3c8fac0653abb186105e87
SHA1966a7f14575a8cc7a4061ef2f458f8e55f989a0f
SHA2561311f0df23662afa74be9541628a7ef2b3ce355a60c592bffce8d6d0b88e272d
SHA5125fadc12ef166372fb96bcfec7787a252c9442db1319a699e5fd064ddd6a8a7e9b6d001b34db3602266c7fec1a5ab2059b18eb914b32a76df19233ebdb3d7046e
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
597KB
MD5a91dd27887218a07a7edd9a6959414c9
SHA15592d24fdec84d29fc2e9a26deb66e0583d906ee
SHA2569eab49721cec2ecf8e7902826ea1873f4e84d2a70e3c7e228a1916643905f79c
SHA5123d99bd6d749ad9d669cdd0a1e9ac190d7e6124c6f7e1f38f5f94c573b094832126840260ee93e83b5ec88315bc82ab8871af8a129fdbbc73443e91ca14005196
-
Filesize
597KB
MD5a91dd27887218a07a7edd9a6959414c9
SHA15592d24fdec84d29fc2e9a26deb66e0583d906ee
SHA2569eab49721cec2ecf8e7902826ea1873f4e84d2a70e3c7e228a1916643905f79c
SHA5123d99bd6d749ad9d669cdd0a1e9ac190d7e6124c6f7e1f38f5f94c573b094832126840260ee93e83b5ec88315bc82ab8871af8a129fdbbc73443e91ca14005196
-
Filesize
391KB
MD5278680f15530cb68594fd06ca913c334
SHA162fd9d15f260e58125d4f7e49415195a8b31bc41
SHA25637545a83140b7db32f283c5170b4539ea8d91165d08e181154953afe3091e0e8
SHA51203a8b367fe8060a5101915159c624a06c5b823893464c71ec665fefc8802869953dd6db31dd05281797366c72202016790116f22f69c888bdd497c5d78edac69
-
Filesize
391KB
MD5278680f15530cb68594fd06ca913c334
SHA162fd9d15f260e58125d4f7e49415195a8b31bc41
SHA25637545a83140b7db32f283c5170b4539ea8d91165d08e181154953afe3091e0e8
SHA51203a8b367fe8060a5101915159c624a06c5b823893464c71ec665fefc8802869953dd6db31dd05281797366c72202016790116f22f69c888bdd497c5d78edac69
-
Filesize
474KB
MD52aeb21cdc71b9fb02507b6f04403251e
SHA14468eef8801b8246efc522062a97b19db80771a8
SHA256492eadd452d888347f650be03ea643cafe54043d54d589b2fdfb1fbf087265b1
SHA512bf7b694b6276a6b92bb70f8466dc5cc1b0ae1a772ee7bd5b90ee28167b47a42de48186e8d1145d92d772573c66ec3e3aaeb13fa5bd5b56b57e3a1f7347f420d8
-
Filesize
474KB
MD52aeb21cdc71b9fb02507b6f04403251e
SHA14468eef8801b8246efc522062a97b19db80771a8
SHA256492eadd452d888347f650be03ea643cafe54043d54d589b2fdfb1fbf087265b1
SHA512bf7b694b6276a6b92bb70f8466dc5cc1b0ae1a772ee7bd5b90ee28167b47a42de48186e8d1145d92d772573c66ec3e3aaeb13fa5bd5b56b57e3a1f7347f420d8