Analysis
-
max time kernel
92s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 02:05
Static task
static1
General
-
Target
b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe
-
Size
706KB
-
MD5
5a60744c237fc9433fd28336c12b5dbd
-
SHA1
6dc5a6ac2186a32b75a2807b66d5e533c7716c8a
-
SHA256
b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4
-
SHA512
98895de87bd955fc5f92fd43847aa17d3c68086b69deb712cfca79f6c93555016a657b52255d84e8fabcbbd3d86afe0dbc2dfe8c59dacc4e6d48c6cd7e23b816
-
SSDEEP
12288:Vy90uIiwYTqiiiN3TVD4xHEZ3t3TLTgrCiUSOr7OlPsQYxESa:VyRXwYTqiiExMxkxtgUS0NQYxI
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr499326.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr499326.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr499326.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr499326.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr499326.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr499326.exe -
Executes dropped EXE 4 IoCs
pid Process 824 un477962.exe 872 pr499326.exe 3932 qu776605.exe 3144 si876335.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr499326.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr499326.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un477962.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un477962.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2020 872 WerFault.exe 83 4228 3932 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 872 pr499326.exe 872 pr499326.exe 3932 qu776605.exe 3932 qu776605.exe 3144 si876335.exe 3144 si876335.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 872 pr499326.exe Token: SeDebugPrivilege 3932 qu776605.exe Token: SeDebugPrivilege 3144 si876335.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4132 wrote to memory of 824 4132 b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe 82 PID 4132 wrote to memory of 824 4132 b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe 82 PID 4132 wrote to memory of 824 4132 b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe 82 PID 824 wrote to memory of 872 824 un477962.exe 83 PID 824 wrote to memory of 872 824 un477962.exe 83 PID 824 wrote to memory of 872 824 un477962.exe 83 PID 824 wrote to memory of 3932 824 un477962.exe 89 PID 824 wrote to memory of 3932 824 un477962.exe 89 PID 824 wrote to memory of 3932 824 un477962.exe 89 PID 4132 wrote to memory of 3144 4132 b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe 92 PID 4132 wrote to memory of 3144 4132 b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe 92 PID 4132 wrote to memory of 3144 4132 b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe"C:\Users\Admin\AppData\Local\Temp\b71e8857a69dcac8581f9755635ba72aca0ebc8de77d3a2e62762d339f4e29a4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un477962.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un477962.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr499326.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr499326.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 872 -s 10804⤵
- Program crash
PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu776605.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu776605.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3932 -s 16884⤵
- Program crash
PID:4228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si876335.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si876335.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 872 -ip 8721⤵PID:2436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3932 -ip 39321⤵PID:1220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD50712ea25d289f909851ae9159f09d55b
SHA1156b0f55858ff1f7a07363f77c6c22096cca0d89
SHA256286dd011def3b88317ebd9148730a48ed9b490fa905f8877a237a9b6d480745f
SHA51205bfa5b54dc32ee32b64d5bdcf3a963202d276cfec27480816196ba6b760eede5a8054c906fbc5dc27782f3791a350f72df6165c05fba568aa1f9fff1ee21c99
-
Filesize
552KB
MD50712ea25d289f909851ae9159f09d55b
SHA1156b0f55858ff1f7a07363f77c6c22096cca0d89
SHA256286dd011def3b88317ebd9148730a48ed9b490fa905f8877a237a9b6d480745f
SHA51205bfa5b54dc32ee32b64d5bdcf3a963202d276cfec27480816196ba6b760eede5a8054c906fbc5dc27782f3791a350f72df6165c05fba568aa1f9fff1ee21c99
-
Filesize
299KB
MD510e9dcc44620a668203c1c712671ee94
SHA135ff0438205b2238796f64e38055a5587145e161
SHA256e716876d6fb5e649b9e183b3d20fe042a235b7a3141c9dbe90b6c6b9ad13c46f
SHA51206aedaa8fe9a716c4b3b69bea77f9278d259dda0701c94aa08840a07957467e3a835d912571fa92d147241f2a905284980cf5e136f254f57d44f0cb0b806b473
-
Filesize
299KB
MD510e9dcc44620a668203c1c712671ee94
SHA135ff0438205b2238796f64e38055a5587145e161
SHA256e716876d6fb5e649b9e183b3d20fe042a235b7a3141c9dbe90b6c6b9ad13c46f
SHA51206aedaa8fe9a716c4b3b69bea77f9278d259dda0701c94aa08840a07957467e3a835d912571fa92d147241f2a905284980cf5e136f254f57d44f0cb0b806b473
-
Filesize
381KB
MD53a8b2cd1e49a2a9db2a73fa2add45ebe
SHA1a11f79d8409a983def81651eed9cbcce475d9fc2
SHA2567b471e2158ed54c4ab79917b8068ea536fceebf6976cec5a44ae7f8a961dbb57
SHA51289305f42b67080184978e6a44fc74d7688f2371f13318a56b61f588c1c8a7d39fd21746401e2632ba59ebe7867f5bb0b07d8f3016b46d307f7a4d66897715a0f
-
Filesize
381KB
MD53a8b2cd1e49a2a9db2a73fa2add45ebe
SHA1a11f79d8409a983def81651eed9cbcce475d9fc2
SHA2567b471e2158ed54c4ab79917b8068ea536fceebf6976cec5a44ae7f8a961dbb57
SHA51289305f42b67080184978e6a44fc74d7688f2371f13318a56b61f588c1c8a7d39fd21746401e2632ba59ebe7867f5bb0b07d8f3016b46d307f7a4d66897715a0f