Analysis
-
max time kernel
101s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 22:57
Static task
static1
General
-
Target
ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe
-
Size
695KB
-
MD5
4b3ce264a9a33b11f75cd5a262a80c7a
-
SHA1
0a6aeaba4fe8f4711f0ccd495a59b7d0d33dcd4a
-
SHA256
ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0
-
SHA512
4d8fb4459ef77f79bea00af965dacf837ac2c96dab7ba69a3c2b56e6efba61154a8079732c278931d4b578da6104c2bdae6fd4aa76de5c085d98d821a699a404
-
SSDEEP
12288:4y90zcDx11QEAcJDT/Y0sJcuYeTcY/6QnKshH2:4ytD1QEAu/Y01uYsHnXhW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr441558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr441558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr441558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr441558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr441558.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr441558.exe -
Executes dropped EXE 4 IoCs
pid Process 1964 un794691.exe 4196 pr441558.exe 2720 qu173736.exe 3916 si738079.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr441558.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr441558.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un794691.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un794691.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1512 4196 WerFault.exe 83 760 2720 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4196 pr441558.exe 4196 pr441558.exe 2720 qu173736.exe 2720 qu173736.exe 3916 si738079.exe 3916 si738079.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4196 pr441558.exe Token: SeDebugPrivilege 2720 qu173736.exe Token: SeDebugPrivilege 3916 si738079.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4672 wrote to memory of 1964 4672 ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe 82 PID 4672 wrote to memory of 1964 4672 ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe 82 PID 4672 wrote to memory of 1964 4672 ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe 82 PID 1964 wrote to memory of 4196 1964 un794691.exe 83 PID 1964 wrote to memory of 4196 1964 un794691.exe 83 PID 1964 wrote to memory of 4196 1964 un794691.exe 83 PID 1964 wrote to memory of 2720 1964 un794691.exe 89 PID 1964 wrote to memory of 2720 1964 un794691.exe 89 PID 1964 wrote to memory of 2720 1964 un794691.exe 89 PID 4672 wrote to memory of 3916 4672 ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe 93 PID 4672 wrote to memory of 3916 4672 ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe 93 PID 4672 wrote to memory of 3916 4672 ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe"C:\Users\Admin\AppData\Local\Temp\ce938d98eced56513204182b46596bde549cfdaa30f297fbea33f941a0de7ae0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un794691.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un794691.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr441558.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr441558.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 10844⤵
- Program crash
PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu173736.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu173736.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 18524⤵
- Program crash
PID:760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si738079.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si738079.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4196 -ip 41961⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2720 -ip 27201⤵PID:4196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
541KB
MD5562379bf20e34df2da12145ef47df7a7
SHA116cfb6e9479cbf172807a499808fdf9eede18050
SHA256074b293353ce6827bfab86009c374ad6b32ff9100c782d17cf8359ae0a326741
SHA512977fddf3a5c20f1761138c379e7903c30babbfe0e4622e18f39d0ad1e9e29b7af43bcabe2bcb61b49f586bfd27a92b2618be44ac28b6dd1ae4ba261d474fe346
-
Filesize
541KB
MD5562379bf20e34df2da12145ef47df7a7
SHA116cfb6e9479cbf172807a499808fdf9eede18050
SHA256074b293353ce6827bfab86009c374ad6b32ff9100c782d17cf8359ae0a326741
SHA512977fddf3a5c20f1761138c379e7903c30babbfe0e4622e18f39d0ad1e9e29b7af43bcabe2bcb61b49f586bfd27a92b2618be44ac28b6dd1ae4ba261d474fe346
-
Filesize
269KB
MD548ce38fff1e9f0f49efb7415be6a60ae
SHA1cb3b19be7f6cb9873c9e72d1c572e80458902fe2
SHA2564c4a591247879f96a0d545c1c1c9712142f894de0102744a6f169d2af18e3b63
SHA512a440b9977a554a1d0fe7979743fad953cebfb0de4e0254066aed1290d606fa50d5c523ab94bba1023e4c85d04d1500020f78918e52413fb65817e46a0804a4e2
-
Filesize
269KB
MD548ce38fff1e9f0f49efb7415be6a60ae
SHA1cb3b19be7f6cb9873c9e72d1c572e80458902fe2
SHA2564c4a591247879f96a0d545c1c1c9712142f894de0102744a6f169d2af18e3b63
SHA512a440b9977a554a1d0fe7979743fad953cebfb0de4e0254066aed1290d606fa50d5c523ab94bba1023e4c85d04d1500020f78918e52413fb65817e46a0804a4e2
-
Filesize
351KB
MD5db4dcba082317813631a8d5f7700a948
SHA1eecd2db13f72b8537524a1b963f1c03d0d04ebdc
SHA2564a31107b43aae3a4856ce3d91ba0bb678e4639c64fe12e61b7836af4e01dbdcf
SHA512306a0b4d23c541e042d0d01fdc6cdffe33a275701476396b499e02c79917e9a55d2396ead964b07f0fd454d1bbbe66362d5f9c9ac92b5caa6683b2418216736e
-
Filesize
351KB
MD5db4dcba082317813631a8d5f7700a948
SHA1eecd2db13f72b8537524a1b963f1c03d0d04ebdc
SHA2564a31107b43aae3a4856ce3d91ba0bb678e4639c64fe12e61b7836af4e01dbdcf
SHA512306a0b4d23c541e042d0d01fdc6cdffe33a275701476396b499e02c79917e9a55d2396ead964b07f0fd454d1bbbe66362d5f9c9ac92b5caa6683b2418216736e