Analysis
-
max time kernel
142s -
max time network
100s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22-04-2023 02:20
Static task
static1
General
-
Target
2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe
-
Size
965KB
-
MD5
50f39440525dc1eb7fc72385c7b3fc70
-
SHA1
2aa52b4f491c5a05a1e1a6522b894d610fa8631c
-
SHA256
2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1
-
SHA512
a92802bc367f0b4844e22dc02ca6c2813844cc6570b1391be3a3eea62c4112f08acb0ee73c50efaddf7d221ec7845c35f4ebb760c4fbddbd368059404629d6e5
-
SSDEEP
12288:+y90lxesi8fzbRJtwGDaHX5ScBK1c3Aig8sgrofUTOQxe1EJ7VmO7wbtcoEuVM7W:+yCesiUzXtrn1c7uUTbj7v7KZrM7xFO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr092108.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr092108.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr092108.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr092108.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr092108.exe -
Executes dropped EXE 6 IoCs
pid Process 3512 un936706.exe 1728 un742475.exe 3972 pr092108.exe 4856 qu593066.exe 3976 rk898398.exe 4548 si489804.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr092108.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr092108.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un936706.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un936706.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un742475.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un742475.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 1660 4548 WerFault.exe 72 368 4548 WerFault.exe 72 1108 4548 WerFault.exe 72 1972 4548 WerFault.exe 72 2644 4548 WerFault.exe 72 4040 4548 WerFault.exe 72 4896 4548 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3972 pr092108.exe 3972 pr092108.exe 4856 qu593066.exe 4856 qu593066.exe 3976 rk898398.exe 3976 rk898398.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3972 pr092108.exe Token: SeDebugPrivilege 4856 qu593066.exe Token: SeDebugPrivilege 3976 rk898398.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4024 wrote to memory of 3512 4024 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe 66 PID 4024 wrote to memory of 3512 4024 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe 66 PID 4024 wrote to memory of 3512 4024 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe 66 PID 3512 wrote to memory of 1728 3512 un936706.exe 67 PID 3512 wrote to memory of 1728 3512 un936706.exe 67 PID 3512 wrote to memory of 1728 3512 un936706.exe 67 PID 1728 wrote to memory of 3972 1728 un742475.exe 68 PID 1728 wrote to memory of 3972 1728 un742475.exe 68 PID 1728 wrote to memory of 3972 1728 un742475.exe 68 PID 1728 wrote to memory of 4856 1728 un742475.exe 69 PID 1728 wrote to memory of 4856 1728 un742475.exe 69 PID 1728 wrote to memory of 4856 1728 un742475.exe 69 PID 3512 wrote to memory of 3976 3512 un936706.exe 71 PID 3512 wrote to memory of 3976 3512 un936706.exe 71 PID 3512 wrote to memory of 3976 3512 un936706.exe 71 PID 4024 wrote to memory of 4548 4024 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe 72 PID 4024 wrote to memory of 4548 4024 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe 72 PID 4024 wrote to memory of 4548 4024 2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe"C:\Users\Admin\AppData\Local\Temp\2a286b5636b83346d0330ec3db01d4c5b7cbf08f26eb83755ed68d8ff36290e1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un936706.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un936706.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un742475.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un742475.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr092108.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr092108.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu593066.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu593066.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk898398.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk898398.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si489804.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si489804.exe2⤵
- Executes dropped EXE
PID:4548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 6163⤵
- Program crash
PID:1660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 6963⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 8363⤵
- Program crash
PID:1108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 8443⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 8723⤵
- Program crash
PID:2644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 8883⤵
- Program crash
PID:4040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 10803⤵
- Program crash
PID:4896
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5ee4f8b4ff5d6a98d31d677d1391e203e
SHA175e6d51ec5f58ae99f220552a6ea08a066b81907
SHA256fee47f459bb626cd00b5b0a294911cdf8f6ad6db92d4842f1e9c597f124d20ec
SHA512fd3d4853115557dead487220968368a4dcd8e27dc178bfbd6810e758429684ef814ee9fc93ab33ab8cde33161705d21cc55ede0b9c391aeb74098d13e22964bd
-
Filesize
277KB
MD5ee4f8b4ff5d6a98d31d677d1391e203e
SHA175e6d51ec5f58ae99f220552a6ea08a066b81907
SHA256fee47f459bb626cd00b5b0a294911cdf8f6ad6db92d4842f1e9c597f124d20ec
SHA512fd3d4853115557dead487220968368a4dcd8e27dc178bfbd6810e758429684ef814ee9fc93ab33ab8cde33161705d21cc55ede0b9c391aeb74098d13e22964bd
-
Filesize
706KB
MD578d0482d377fcc798ee17c22c23b2ce4
SHA1f776ebcf2f2d2751cc1b5ace488d4d0dcfc5643a
SHA25659a63703e3d41755c1025156382c7d1ad168d0ca9088121f13c81468c6914467
SHA512bb2fc11a87afc7d233abb33a247d831744209f8b0a17aae628bcad3411460aca1bdd08cfe7e7a842befe294837d6c844baed0d058eb6de883b6ab68d5067dcfd
-
Filesize
706KB
MD578d0482d377fcc798ee17c22c23b2ce4
SHA1f776ebcf2f2d2751cc1b5ace488d4d0dcfc5643a
SHA25659a63703e3d41755c1025156382c7d1ad168d0ca9088121f13c81468c6914467
SHA512bb2fc11a87afc7d233abb33a247d831744209f8b0a17aae628bcad3411460aca1bdd08cfe7e7a842befe294837d6c844baed0d058eb6de883b6ab68d5067dcfd
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD5c71390da113992e37d036e5e1f0c095d
SHA168fbac5aba438c7706bcc7c0a8637986caa93f86
SHA256a4ee99468fdef4fe0418814cac7cedf789e1ac9eb458a4108d95b17f35a43c2f
SHA512bd389970124a01e8797a9c93630e8d58bf41cb330e74cdbcba5f8146922586353cd835da0275cd1d29538ef6b88d2a5bbfb4f44f8089da0771e02771d0db8fcb
-
Filesize
552KB
MD5c71390da113992e37d036e5e1f0c095d
SHA168fbac5aba438c7706bcc7c0a8637986caa93f86
SHA256a4ee99468fdef4fe0418814cac7cedf789e1ac9eb458a4108d95b17f35a43c2f
SHA512bd389970124a01e8797a9c93630e8d58bf41cb330e74cdbcba5f8146922586353cd835da0275cd1d29538ef6b88d2a5bbfb4f44f8089da0771e02771d0db8fcb
-
Filesize
299KB
MD5ba90206440a1c6478e0bd41bf4088f4a
SHA1f9bff7854790b24e0ec25068fd6a780ad43c0136
SHA25678f3a055cb2991da63417eb8f3f6703f5297c79369bd0c0b2e732f0a682fcf47
SHA512c17a6db5d2d003a957245bd087f06b9b04b6afe33e4ed5822d015e227caec1e76b8c245a8c2a266f85e6eadb8ac40a5e0ec5f6bc990542b1c112160426c8836f
-
Filesize
299KB
MD5ba90206440a1c6478e0bd41bf4088f4a
SHA1f9bff7854790b24e0ec25068fd6a780ad43c0136
SHA25678f3a055cb2991da63417eb8f3f6703f5297c79369bd0c0b2e732f0a682fcf47
SHA512c17a6db5d2d003a957245bd087f06b9b04b6afe33e4ed5822d015e227caec1e76b8c245a8c2a266f85e6eadb8ac40a5e0ec5f6bc990542b1c112160426c8836f
-
Filesize
381KB
MD5089ed7f82369b121949e3bad3cf1bb79
SHA1d8e87495dd3a3059029354f45c5913bc71f9203d
SHA2560214a4a5b97ffc7acae654852c0e0eedcc1540b6d1ac504a9aa7a9e7acdf9a15
SHA5123c3bbfe0d95e940c3be3d43c33dede83432719cfd8addc24979d803a16c007e590efe23a4769b3ae4893f8298c74e0cf8abe55fa62607c5e488f1af8c3034fa8
-
Filesize
381KB
MD5089ed7f82369b121949e3bad3cf1bb79
SHA1d8e87495dd3a3059029354f45c5913bc71f9203d
SHA2560214a4a5b97ffc7acae654852c0e0eedcc1540b6d1ac504a9aa7a9e7acdf9a15
SHA5123c3bbfe0d95e940c3be3d43c33dede83432719cfd8addc24979d803a16c007e590efe23a4769b3ae4893f8298c74e0cf8abe55fa62607c5e488f1af8c3034fa8