Analysis
-
max time kernel
78s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 22:49
Static task
static1
General
-
Target
2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe
-
Size
697KB
-
MD5
c484063a5eceb76add8743bda943887f
-
SHA1
aecf498e3a57ed0e8dd14480f019f5e8237852aa
-
SHA256
2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a
-
SHA512
60dc0e0e7f9cdee4ea4a2432ad3d733e829ad23eb5a012abe26407f8692f09a404821bf7d39bdf2c6197c9b381e9ba29e6f7f53476b378ca11af659cb0b17be0
-
SSDEEP
12288:Ly90qeNKxFBJ8Jz4zPwkCzwd+6EPAERKFuYVEcYNuFNjROCA:Ly/BJ44E9zlh/cuYqEPO3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr016980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr016980.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr016980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr016980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr016980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr016980.exe -
Executes dropped EXE 4 IoCs
pid Process 2092 un833007.exe 1204 pr016980.exe 224 qu011173.exe 692 si082179.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr016980.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr016980.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un833007.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un833007.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3176 1204 WerFault.exe 85 4340 224 WerFault.exe 88 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1204 pr016980.exe 1204 pr016980.exe 224 qu011173.exe 224 qu011173.exe 692 si082179.exe 692 si082179.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1204 pr016980.exe Token: SeDebugPrivilege 224 qu011173.exe Token: SeDebugPrivilege 692 si082179.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2092 1728 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe 84 PID 1728 wrote to memory of 2092 1728 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe 84 PID 1728 wrote to memory of 2092 1728 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe 84 PID 2092 wrote to memory of 1204 2092 un833007.exe 85 PID 2092 wrote to memory of 1204 2092 un833007.exe 85 PID 2092 wrote to memory of 1204 2092 un833007.exe 85 PID 2092 wrote to memory of 224 2092 un833007.exe 88 PID 2092 wrote to memory of 224 2092 un833007.exe 88 PID 2092 wrote to memory of 224 2092 un833007.exe 88 PID 1728 wrote to memory of 692 1728 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe 92 PID 1728 wrote to memory of 692 1728 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe 92 PID 1728 wrote to memory of 692 1728 2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe"C:\Users\Admin\AppData\Local\Temp\2ef0d091fee2971590761ed2eb9b3e28ae097fc0ee7e2c9e87cae979b04c372a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un833007.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un833007.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr016980.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr016980.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 10804⤵
- Program crash
PID:3176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu011173.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu011173.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 13284⤵
- Program crash
PID:4340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si082179.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si082179.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1204 -ip 12041⤵PID:2136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 224 -ip 2241⤵PID:4576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
543KB
MD53491c0c7587f479167ed0375f0bd4f9d
SHA1e4696d0d75b685540749fc1c7fe80b686db912c0
SHA256e8416391a9fcdd76c456eb210383bc61afbd9246fe20210461503e1dc796ae88
SHA512b093c33eb72c7cb632f4d51d794b486d42452bcbc0263dc3a4e638fbb22101a88fcd57c517306cc93f2f52c12d98cfd3a0345af495adb5aeb7bc96c19272e9ff
-
Filesize
543KB
MD53491c0c7587f479167ed0375f0bd4f9d
SHA1e4696d0d75b685540749fc1c7fe80b686db912c0
SHA256e8416391a9fcdd76c456eb210383bc61afbd9246fe20210461503e1dc796ae88
SHA512b093c33eb72c7cb632f4d51d794b486d42452bcbc0263dc3a4e638fbb22101a88fcd57c517306cc93f2f52c12d98cfd3a0345af495adb5aeb7bc96c19272e9ff
-
Filesize
269KB
MD51b8244ee567255eacfcb0f2f20ef3a0e
SHA1a401645b3ced6b3da4cb1180a0dfce7010f54399
SHA256c6fa247deafcfca982db0b52a72f5b477d94b59827fc67af09f9d42fea2f2077
SHA512de84a6a4b76161342551b1f8dbc1092753e42d314b2aa3120bbc657de917ed24f9a91f39249d6cb115110ce43015a8d1cdef9cf0889503fab8e2d581a5eea7cb
-
Filesize
269KB
MD51b8244ee567255eacfcb0f2f20ef3a0e
SHA1a401645b3ced6b3da4cb1180a0dfce7010f54399
SHA256c6fa247deafcfca982db0b52a72f5b477d94b59827fc67af09f9d42fea2f2077
SHA512de84a6a4b76161342551b1f8dbc1092753e42d314b2aa3120bbc657de917ed24f9a91f39249d6cb115110ce43015a8d1cdef9cf0889503fab8e2d581a5eea7cb
-
Filesize
351KB
MD51724582414037920f0fb359bc6ad852a
SHA16261a838f387e5b739a9fd9e3090c6ab49f5fb51
SHA256ead303a53b513b75f28f31aabb130aef9705e3e55a2f733e988cd0473ad8f410
SHA512496835f07e5a6967a15af1b9a0f31a2df538a437c609782274b1046b9bda3520570c9767fac7b31e80069020dc3ebcc4ce84bfdb8f3f5be81473394b088a3b13
-
Filesize
351KB
MD51724582414037920f0fb359bc6ad852a
SHA16261a838f387e5b739a9fd9e3090c6ab49f5fb51
SHA256ead303a53b513b75f28f31aabb130aef9705e3e55a2f733e988cd0473ad8f410
SHA512496835f07e5a6967a15af1b9a0f31a2df538a437c609782274b1046b9bda3520570c9767fac7b31e80069020dc3ebcc4ce84bfdb8f3f5be81473394b088a3b13