Analysis
-
max time kernel
142s -
max time network
100s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2023, 06:20
Static task
static1
General
-
Target
78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe
-
Size
965KB
-
MD5
68e8ecf8666a21e420450996221cba84
-
SHA1
5935636d813b5f23a15f093f517c3467131a12ed
-
SHA256
78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65
-
SHA512
4594d8e7baa3cfdc5aaf10a76d3ba930a3ed0d869b3df3364f0a22c11ca590147404925dce4cbf54c01a141277dc491a69af363ea1892922dba5a91c04cb8033
-
SSDEEP
24576:NyejFHCDJDnih/Zc+lj2vrUZcG2lIMt+NY/pa/:oejFHUo/ZcRv3G2lIMcNYB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr582483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr582483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr582483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr582483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr582483.exe -
Executes dropped EXE 6 IoCs
pid Process 2248 un984147.exe 2600 un492976.exe 2648 pr582483.exe 4472 qu182466.exe 2568 rk165811.exe 3152 si216633.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr582483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr582483.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un492976.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un492976.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un984147.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un984147.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 4328 3152 WerFault.exe 72 3932 3152 WerFault.exe 72 2892 3152 WerFault.exe 72 3080 3152 WerFault.exe 72 3644 3152 WerFault.exe 72 3496 3152 WerFault.exe 72 1432 3152 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2648 pr582483.exe 2648 pr582483.exe 4472 qu182466.exe 4472 qu182466.exe 2568 rk165811.exe 2568 rk165811.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2648 pr582483.exe Token: SeDebugPrivilege 4472 qu182466.exe Token: SeDebugPrivilege 2568 rk165811.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2248 2072 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe 66 PID 2072 wrote to memory of 2248 2072 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe 66 PID 2072 wrote to memory of 2248 2072 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe 66 PID 2248 wrote to memory of 2600 2248 un984147.exe 67 PID 2248 wrote to memory of 2600 2248 un984147.exe 67 PID 2248 wrote to memory of 2600 2248 un984147.exe 67 PID 2600 wrote to memory of 2648 2600 un492976.exe 68 PID 2600 wrote to memory of 2648 2600 un492976.exe 68 PID 2600 wrote to memory of 2648 2600 un492976.exe 68 PID 2600 wrote to memory of 4472 2600 un492976.exe 69 PID 2600 wrote to memory of 4472 2600 un492976.exe 69 PID 2600 wrote to memory of 4472 2600 un492976.exe 69 PID 2248 wrote to memory of 2568 2248 un984147.exe 71 PID 2248 wrote to memory of 2568 2248 un984147.exe 71 PID 2248 wrote to memory of 2568 2248 un984147.exe 71 PID 2072 wrote to memory of 3152 2072 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe 72 PID 2072 wrote to memory of 3152 2072 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe 72 PID 2072 wrote to memory of 3152 2072 78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe"C:\Users\Admin\AppData\Local\Temp\78f83d8ec8e8d418ad3e485b9c8968797c1981b5e56d431487ea20c7210a0c65.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un984147.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un984147.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un492976.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un492976.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr582483.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr582483.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu182466.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu182466.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk165811.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk165811.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si216633.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si216633.exe2⤵
- Executes dropped EXE
PID:3152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 6163⤵
- Program crash
PID:4328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 6963⤵
- Program crash
PID:3932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 8363⤵
- Program crash
PID:2892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 8243⤵
- Program crash
PID:3080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 8723⤵
- Program crash
PID:3644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 8483⤵
- Program crash
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 10723⤵
- Program crash
PID:1432
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD57e368a944fb6ca9d40bb21e3c6618dd6
SHA16ddff2b72d401ccc32da31d06f06e0dd7fa03750
SHA25659393d56c325b068eadded4908825d26ac0aa5981a533838ee5c0822fba8db4c
SHA51211fabc4c117dd8422ff5f2cc2c2aeb106fd513def5fc2e7ce5b87d1ef039f980a835c0bbaf7ade14a936bd4e0f3730a4f0d14edb679d848883b8c752c5720776
-
Filesize
278KB
MD57e368a944fb6ca9d40bb21e3c6618dd6
SHA16ddff2b72d401ccc32da31d06f06e0dd7fa03750
SHA25659393d56c325b068eadded4908825d26ac0aa5981a533838ee5c0822fba8db4c
SHA51211fabc4c117dd8422ff5f2cc2c2aeb106fd513def5fc2e7ce5b87d1ef039f980a835c0bbaf7ade14a936bd4e0f3730a4f0d14edb679d848883b8c752c5720776
-
Filesize
706KB
MD50fce1731859fe99a974401dd575191b4
SHA1e4b0c362523e4208020ea8081c881ff02a727ecf
SHA256767cef07dd5f4dec675b0f07e912ab063926cc6e3fe0cd6feecade79cb090aa6
SHA512ebb16cb47fda8570f66a3bdf71f065fa3544f30e0b6c51ab32468693c19df614feba6b711f5fffefba930c121e60674d7edfd5ac5d90d5beaf8b03b64de32b8f
-
Filesize
706KB
MD50fce1731859fe99a974401dd575191b4
SHA1e4b0c362523e4208020ea8081c881ff02a727ecf
SHA256767cef07dd5f4dec675b0f07e912ab063926cc6e3fe0cd6feecade79cb090aa6
SHA512ebb16cb47fda8570f66a3bdf71f065fa3544f30e0b6c51ab32468693c19df614feba6b711f5fffefba930c121e60674d7edfd5ac5d90d5beaf8b03b64de32b8f
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD549cd106e29e8e314d65caf3814068e26
SHA1cc0edfa63a2b27e3cf257869723962819aefa024
SHA256ab423caf8b48ee226db766e8f23f628350e3a8aeff84bfa88e7777a5e2a7de43
SHA512acddd16efd9dee214f6a83e5179734997846139a23e677549ad33c0d140c9da8fc5a4af7eb6d2d2a8c2772638ffefb554d00783ba7788f36bc2e4f9433cd702f
-
Filesize
552KB
MD549cd106e29e8e314d65caf3814068e26
SHA1cc0edfa63a2b27e3cf257869723962819aefa024
SHA256ab423caf8b48ee226db766e8f23f628350e3a8aeff84bfa88e7777a5e2a7de43
SHA512acddd16efd9dee214f6a83e5179734997846139a23e677549ad33c0d140c9da8fc5a4af7eb6d2d2a8c2772638ffefb554d00783ba7788f36bc2e4f9433cd702f
-
Filesize
299KB
MD52de877336c42c375fe463165c2c1c193
SHA1d7390c201d7d66436ec92a6498ff8e034cf4e7d2
SHA256155cf9524ec667392cca192eac96941336ff70145c877a914ba41655ecdf7874
SHA512483c6ff91255e2ad528fdba1eb1487b2954076ee5a13a1dd0e8789a97c25cc0b3fb5cde9e6d40710b1a9dc2cefcd271fe4a4e810a02428984b3c07d71b4e4f0f
-
Filesize
299KB
MD52de877336c42c375fe463165c2c1c193
SHA1d7390c201d7d66436ec92a6498ff8e034cf4e7d2
SHA256155cf9524ec667392cca192eac96941336ff70145c877a914ba41655ecdf7874
SHA512483c6ff91255e2ad528fdba1eb1487b2954076ee5a13a1dd0e8789a97c25cc0b3fb5cde9e6d40710b1a9dc2cefcd271fe4a4e810a02428984b3c07d71b4e4f0f
-
Filesize
382KB
MD5868b30615e6dbf7d7b1c6fb1323de435
SHA15ba829e645113e3c7455f7f22c47485f001c0084
SHA256cf7997fe63cc3ca5b60e609f756d3252d371e6fc13948468957d83277b61f165
SHA512e37737e3198b87c0cce9bf85ae5f71a97638ffdc6461625586939663cf726b16d30bc1d05b36edbcd117574c5ae5a3e9985344a116319d25a97987929b14d5da
-
Filesize
382KB
MD5868b30615e6dbf7d7b1c6fb1323de435
SHA15ba829e645113e3c7455f7f22c47485f001c0084
SHA256cf7997fe63cc3ca5b60e609f756d3252d371e6fc13948468957d83277b61f165
SHA512e37737e3198b87c0cce9bf85ae5f71a97638ffdc6461625586939663cf726b16d30bc1d05b36edbcd117574c5ae5a3e9985344a116319d25a97987929b14d5da