Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21/04/2023, 21:11
Static task
static1
General
-
Target
583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe
-
Size
943KB
-
MD5
a29e809d44553ccd266f174ea49b2d51
-
SHA1
119559cd61e275cd468daa76d4797c7685154268
-
SHA256
583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d
-
SHA512
8cf0022787aaa741a270367137fef0e910832995ff21db7d0825c637a0c8208f3eb1fd1ff4bcf168fed27ee681206bd5c442f66c3dc662a1972d0cf4e4a567af
-
SSDEEP
24576:RyXSNrtnBivPFdpx0WbKdmNnsC6Ch+7LvQak3M+yoqKNi:EXSNrdjdm6C6CUPQak3Mp2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr626159.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr626159.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr626159.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr626159.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr626159.exe -
Executes dropped EXE 6 IoCs
pid Process 2100 un240096.exe 2340 un268820.exe 2420 pr626159.exe 4664 qu648139.exe 2336 rk872263.exe 2872 si964572.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr626159.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr626159.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un240096.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un240096.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un268820.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un268820.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 4412 2872 WerFault.exe 72 3892 2872 WerFault.exe 72 4944 2872 WerFault.exe 72 4668 2872 WerFault.exe 72 1072 2872 WerFault.exe 72 2172 2872 WerFault.exe 72 4680 2872 WerFault.exe 72 4676 2872 WerFault.exe 72 1516 2872 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2420 pr626159.exe 2420 pr626159.exe 4664 qu648139.exe 4664 qu648139.exe 2336 rk872263.exe 2336 rk872263.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2420 pr626159.exe Token: SeDebugPrivilege 4664 qu648139.exe Token: SeDebugPrivilege 2336 rk872263.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2100 1968 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe 66 PID 1968 wrote to memory of 2100 1968 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe 66 PID 1968 wrote to memory of 2100 1968 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe 66 PID 2100 wrote to memory of 2340 2100 un240096.exe 67 PID 2100 wrote to memory of 2340 2100 un240096.exe 67 PID 2100 wrote to memory of 2340 2100 un240096.exe 67 PID 2340 wrote to memory of 2420 2340 un268820.exe 68 PID 2340 wrote to memory of 2420 2340 un268820.exe 68 PID 2340 wrote to memory of 2420 2340 un268820.exe 68 PID 2340 wrote to memory of 4664 2340 un268820.exe 69 PID 2340 wrote to memory of 4664 2340 un268820.exe 69 PID 2340 wrote to memory of 4664 2340 un268820.exe 69 PID 2100 wrote to memory of 2336 2100 un240096.exe 71 PID 2100 wrote to memory of 2336 2100 un240096.exe 71 PID 2100 wrote to memory of 2336 2100 un240096.exe 71 PID 1968 wrote to memory of 2872 1968 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe 72 PID 1968 wrote to memory of 2872 1968 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe 72 PID 1968 wrote to memory of 2872 1968 583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe"C:\Users\Admin\AppData\Local\Temp\583bb263cd22e44143c2871a7f787dc56704fde908d09ad6000f6bf4d0da885d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un240096.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un240096.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un268820.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un268820.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr626159.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr626159.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu648139.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu648139.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk872263.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk872263.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si964572.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si964572.exe2⤵
- Executes dropped EXE
PID:2872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 6203⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 7003⤵
- Program crash
PID:3892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8363⤵
- Program crash
PID:4944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8483⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8843⤵
- Program crash
PID:1072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8523⤵
- Program crash
PID:2172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 11323⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 11563⤵
- Program crash
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 10803⤵
- Program crash
PID:1516
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD5aa4c6a82b087ef371d128629d99533d3
SHA1c973df68418d2ce1d12f65a3126719a4747b7d59
SHA256607ed348d1024212f5dd46ceda1f8fdf3fdde4693b11070213663faba4bce3c1
SHA5123caf2d1e4d864974517b290fbf9daf01b016fae053770fd1af8eafd14fa15d5e8a848f4299893c0baa5ebe0566f87634034060c6511588c2c4ca5f0d7d6a3ba5
-
Filesize
257KB
MD5aa4c6a82b087ef371d128629d99533d3
SHA1c973df68418d2ce1d12f65a3126719a4747b7d59
SHA256607ed348d1024212f5dd46ceda1f8fdf3fdde4693b11070213663faba4bce3c1
SHA5123caf2d1e4d864974517b290fbf9daf01b016fae053770fd1af8eafd14fa15d5e8a848f4299893c0baa5ebe0566f87634034060c6511588c2c4ca5f0d7d6a3ba5
-
Filesize
695KB
MD5a9e6a3be634bf01000c66d441618889a
SHA1facfbfa31e094fa29ad20f4bb68ee9e02b69afd2
SHA256bee5a83804b534864320d33d1dbcd28e495c9d831706addaf0760a1831328999
SHA512f935c154d605fc6f5c8670a04154b0f9d6e9d7d8df9377ea848e59a03010982b1a413015009270af436bb9c843e8a29fac6629257c721ae13930f1ae8d9be70c
-
Filesize
695KB
MD5a9e6a3be634bf01000c66d441618889a
SHA1facfbfa31e094fa29ad20f4bb68ee9e02b69afd2
SHA256bee5a83804b534864320d33d1dbcd28e495c9d831706addaf0760a1831328999
SHA512f935c154d605fc6f5c8670a04154b0f9d6e9d7d8df9377ea848e59a03010982b1a413015009270af436bb9c843e8a29fac6629257c721ae13930f1ae8d9be70c
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
541KB
MD5f64b8d69bcaae2e59553f73cd4040e6c
SHA1bde6775941f318666424ccc0af259d052caed609
SHA256d884f3d690e5a0db56e119703f3591e9cb63952d44ae09467c8ee0edbacc363e
SHA512039137ea54607c3da6d4a5c284b2040882a6f0652d94cbff8bf112b701106271e968b2239033b3ca2d82fcf7d2da45e38b7993a76d717c2b4bbbc7d938001cf3
-
Filesize
541KB
MD5f64b8d69bcaae2e59553f73cd4040e6c
SHA1bde6775941f318666424ccc0af259d052caed609
SHA256d884f3d690e5a0db56e119703f3591e9cb63952d44ae09467c8ee0edbacc363e
SHA512039137ea54607c3da6d4a5c284b2040882a6f0652d94cbff8bf112b701106271e968b2239033b3ca2d82fcf7d2da45e38b7993a76d717c2b4bbbc7d938001cf3
-
Filesize
278KB
MD566a3fcb7f5889b73570758b581abfe24
SHA13e39b0c92f43063866c7725b03f46851407bbd3d
SHA2562355403791a12ccd571cf44ec0451d605d563f04816dce5406f74560265a73f1
SHA5126a81dfd51478e86a2b09faab56f108cfca63634fb9d00a1eba42057806734b663bc0bac1a55fc2eb8a06a001ef4c0083def19b429505d7623c38b86229129800
-
Filesize
278KB
MD566a3fcb7f5889b73570758b581abfe24
SHA13e39b0c92f43063866c7725b03f46851407bbd3d
SHA2562355403791a12ccd571cf44ec0451d605d563f04816dce5406f74560265a73f1
SHA5126a81dfd51478e86a2b09faab56f108cfca63634fb9d00a1eba42057806734b663bc0bac1a55fc2eb8a06a001ef4c0083def19b429505d7623c38b86229129800
-
Filesize
361KB
MD5a5393eae281839270006e2f299a3ecb5
SHA127f0deb89322b09bdd23591c129ad30698a46396
SHA25662387b38d4f9389377fa017bc045a423b49f267dd784f2743bdf30c40f9f1535
SHA512c8c2828fa3e8630d86ac7a10af7d2b76aa0c0ab67b34a855d8dc8d76af53e8d61e1c84fa565f19dc90558cbd856cfd994a9266fd4b59c8d1a25a5730376219c5
-
Filesize
361KB
MD5a5393eae281839270006e2f299a3ecb5
SHA127f0deb89322b09bdd23591c129ad30698a46396
SHA25662387b38d4f9389377fa017bc045a423b49f267dd784f2743bdf30c40f9f1535
SHA512c8c2828fa3e8630d86ac7a10af7d2b76aa0c0ab67b34a855d8dc8d76af53e8d61e1c84fa565f19dc90558cbd856cfd994a9266fd4b59c8d1a25a5730376219c5