Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2023, 00:04
Static task
static1
General
-
Target
e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe
-
Size
965KB
-
MD5
3670e664c78745aa6febfbbdd2f7ba88
-
SHA1
13671c550b25f471d673e1e034f0bffef0d51ebf
-
SHA256
e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e
-
SHA512
2eec9d678cb4a881aeed662565cd475d6c8cccd69acd8f220e0dbb456f4a5537eeaf1080da72b4cdb1990af5e6fcf2943f1559316886c3369d6b2af50cb215aa
-
SSDEEP
12288:Cy90YdsYvyFqFvvrRt8KQehJsbe9p/AhniBBf4grgGU+OdOSE/X5qUHtT6xdvqP7:CyYYqonrz8LI6s7lU+2+PHx6xqIw19
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr604275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr604275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr604275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr604275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr604275.exe -
Executes dropped EXE 6 IoCs
pid Process 3980 un201858.exe 4724 un182915.exe 3092 pr604275.exe 2232 qu377658.exe 2152 rk921319.exe 4940 si374764.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr604275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr604275.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un201858.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un182915.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un182915.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un201858.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3732 4940 WerFault.exe 72 1384 4940 WerFault.exe 72 2976 4940 WerFault.exe 72 3092 4940 WerFault.exe 72 4448 4940 WerFault.exe 72 1096 4940 WerFault.exe 72 5028 4940 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3092 pr604275.exe 3092 pr604275.exe 2232 qu377658.exe 2232 qu377658.exe 2152 rk921319.exe 2152 rk921319.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3092 pr604275.exe Token: SeDebugPrivilege 2232 qu377658.exe Token: SeDebugPrivilege 2152 rk921319.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4192 wrote to memory of 3980 4192 e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe 66 PID 4192 wrote to memory of 3980 4192 e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe 66 PID 4192 wrote to memory of 3980 4192 e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe 66 PID 3980 wrote to memory of 4724 3980 un201858.exe 67 PID 3980 wrote to memory of 4724 3980 un201858.exe 67 PID 3980 wrote to memory of 4724 3980 un201858.exe 67 PID 4724 wrote to memory of 3092 4724 un182915.exe 68 PID 4724 wrote to memory of 3092 4724 un182915.exe 68 PID 4724 wrote to memory of 3092 4724 un182915.exe 68 PID 4724 wrote to memory of 2232 4724 un182915.exe 69 PID 4724 wrote to memory of 2232 4724 un182915.exe 69 PID 4724 wrote to memory of 2232 4724 un182915.exe 69 PID 3980 wrote to memory of 2152 3980 un201858.exe 71 PID 3980 wrote to memory of 2152 3980 un201858.exe 71 PID 3980 wrote to memory of 2152 3980 un201858.exe 71 PID 4192 wrote to memory of 4940 4192 e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe 72 PID 4192 wrote to memory of 4940 4192 e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe 72 PID 4192 wrote to memory of 4940 4192 e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe"C:\Users\Admin\AppData\Local\Temp\e816a858352979dd4a0b6745ab64b988585dc3b5aff8bf86e2ffef3b8763cc3e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un201858.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un201858.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un182915.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un182915.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr604275.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr604275.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu377658.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu377658.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk921319.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk921319.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si374764.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si374764.exe2⤵
- Executes dropped EXE
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 6203⤵
- Program crash
PID:3732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 7003⤵
- Program crash
PID:1384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 8403⤵
- Program crash
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 8483⤵
- Program crash
PID:3092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 8763⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 8883⤵
- Program crash
PID:1096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 10803⤵
- Program crash
PID:5028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5bbe19912aacaa5664174f616525060ab
SHA1b628ca656534afc0e4ec1735442f1b0ecd3eeb9b
SHA256f96ec0bf3e3d0180674c8f92b915bea30c5a964d2a57bed5049001a8627341e6
SHA5122ec4b1d2dba72bd761bed671c0ff3e308e210af2d0b9e108bf603b663300f0e343c71b8986a2de2ebdd0d9327762d7c9815b482aa4c37420445a72f28d88dfe2
-
Filesize
277KB
MD5bbe19912aacaa5664174f616525060ab
SHA1b628ca656534afc0e4ec1735442f1b0ecd3eeb9b
SHA256f96ec0bf3e3d0180674c8f92b915bea30c5a964d2a57bed5049001a8627341e6
SHA5122ec4b1d2dba72bd761bed671c0ff3e308e210af2d0b9e108bf603b663300f0e343c71b8986a2de2ebdd0d9327762d7c9815b482aa4c37420445a72f28d88dfe2
-
Filesize
706KB
MD5eff97cec574127a0dd1bdd5a580b7d88
SHA1ed11f158daf5f6fb93fcfd3bf6216b45b37d7348
SHA256b69c89acffa4dde2e2a48fafa045de8c2ded7835f5fe11d675932fc84c2775f1
SHA512cb6fc2461b37c2baaecafa5a27eeee5cb230fdaef83af12f1040cf85c553027cecd22f41481b6cb46fc2d34b2b087039c5b9365ac091077e2caf2bed6b86c823
-
Filesize
706KB
MD5eff97cec574127a0dd1bdd5a580b7d88
SHA1ed11f158daf5f6fb93fcfd3bf6216b45b37d7348
SHA256b69c89acffa4dde2e2a48fafa045de8c2ded7835f5fe11d675932fc84c2775f1
SHA512cb6fc2461b37c2baaecafa5a27eeee5cb230fdaef83af12f1040cf85c553027cecd22f41481b6cb46fc2d34b2b087039c5b9365ac091077e2caf2bed6b86c823
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD551745c9d99e28b8c504301adc79a54d1
SHA14691977b9884c1f9027a5896c0b11492485b6374
SHA25681c3a011aae518cdc78157d4bd693b486cf972fbe7650ff14739dffeed4f2586
SHA512bbace08f56affe55c4e34dc09373a581fead98def9beadc5d0241babf2867bd135fb268b74ea792f821611f0ca74b22effecd8f562a1919be1eddd2001adabca
-
Filesize
552KB
MD551745c9d99e28b8c504301adc79a54d1
SHA14691977b9884c1f9027a5896c0b11492485b6374
SHA25681c3a011aae518cdc78157d4bd693b486cf972fbe7650ff14739dffeed4f2586
SHA512bbace08f56affe55c4e34dc09373a581fead98def9beadc5d0241babf2867bd135fb268b74ea792f821611f0ca74b22effecd8f562a1919be1eddd2001adabca
-
Filesize
299KB
MD58f13e8c3c0f04e69550a74725f2bfd95
SHA1494fee57353c1c2d7ed642799566d9746fa9563d
SHA25637c00ba3e82a5a3ab32cb6493f1ab5f037f9f95c5d2abbbc31d14bdac077543b
SHA5123883ba406cdd4c37e605783bcac92fd48fc85b737ac2a2f5c628e0e214199ff2646e41f9f2497bc84180d1c4016a9ec6af5478f1cfc08b00a057dc1b4c6605ca
-
Filesize
299KB
MD58f13e8c3c0f04e69550a74725f2bfd95
SHA1494fee57353c1c2d7ed642799566d9746fa9563d
SHA25637c00ba3e82a5a3ab32cb6493f1ab5f037f9f95c5d2abbbc31d14bdac077543b
SHA5123883ba406cdd4c37e605783bcac92fd48fc85b737ac2a2f5c628e0e214199ff2646e41f9f2497bc84180d1c4016a9ec6af5478f1cfc08b00a057dc1b4c6605ca
-
Filesize
381KB
MD5e4fc8ab4c3f9af5eb67a9c45b93c5979
SHA11e7650e56880e0c9163a2d31ad4c538c1a82d87d
SHA2564671fb72690ed0d96fd34a20c9f3514d641c88c687cec6ee7c8076dee0a5148b
SHA512913b392e3b0276e05c8db7ef5a7d119ad198b89682efa6802d9c6aa24489494d2a8a95d5bb19f9e65eb311ad3ed7414b2ea586142c5fe56a95d9e7092283e436
-
Filesize
381KB
MD5e4fc8ab4c3f9af5eb67a9c45b93c5979
SHA11e7650e56880e0c9163a2d31ad4c538c1a82d87d
SHA2564671fb72690ed0d96fd34a20c9f3514d641c88c687cec6ee7c8076dee0a5148b
SHA512913b392e3b0276e05c8db7ef5a7d119ad198b89682efa6802d9c6aa24489494d2a8a95d5bb19f9e65eb311ad3ed7414b2ea586142c5fe56a95d9e7092283e436