Analysis
-
max time kernel
84s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 07:16
Static task
static1
General
-
Target
e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe
-
Size
707KB
-
MD5
0618462f2f222907a6470e8de03c6419
-
SHA1
e881955e6e3e2da63813541f264d62bc234b0ab5
-
SHA256
e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa
-
SHA512
930bfb8b018886cac816eb420d8ec644969c9c97e542337dfa8cbe3e6c1bd103cdc276732da0bea575eab0ccf05aafff4c9f6f0ec3e819a3b65db99cfc7c62bf
-
SSDEEP
12288:Ly906zyuhU1TP0k6G+9kwWbeULOkJSMuWdDdreJY8c0f6ZdbL8t8C:Lylz/hUZIt0e18z7reTc4+68C
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr298868.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr298868.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr298868.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr298868.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr298868.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr298868.exe -
Executes dropped EXE 4 IoCs
pid Process 4092 un391959.exe 1276 pr298868.exe 444 qu463827.exe 2696 si854259.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr298868.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr298868.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un391959.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un391959.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4780 1276 WerFault.exe 85 896 444 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1276 pr298868.exe 1276 pr298868.exe 444 qu463827.exe 444 qu463827.exe 2696 si854259.exe 2696 si854259.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1276 pr298868.exe Token: SeDebugPrivilege 444 qu463827.exe Token: SeDebugPrivilege 2696 si854259.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1916 wrote to memory of 4092 1916 e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe 84 PID 1916 wrote to memory of 4092 1916 e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe 84 PID 1916 wrote to memory of 4092 1916 e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe 84 PID 4092 wrote to memory of 1276 4092 un391959.exe 85 PID 4092 wrote to memory of 1276 4092 un391959.exe 85 PID 4092 wrote to memory of 1276 4092 un391959.exe 85 PID 4092 wrote to memory of 444 4092 un391959.exe 91 PID 4092 wrote to memory of 444 4092 un391959.exe 91 PID 4092 wrote to memory of 444 4092 un391959.exe 91 PID 1916 wrote to memory of 2696 1916 e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe 94 PID 1916 wrote to memory of 2696 1916 e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe 94 PID 1916 wrote to memory of 2696 1916 e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe"C:\Users\Admin\AppData\Local\Temp\e7a90fb306b9a973c6ef7df37446bc9e1a0fbe79f1d473526bab110d8f2a42aa.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un391959.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un391959.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr298868.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr298868.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 10804⤵
- Program crash
PID:4780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu463827.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu463827.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 444 -s 13284⤵
- Program crash
PID:896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si854259.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si854259.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1276 -ip 12761⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 444 -ip 4441⤵PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD584bb8187ab8bb0d2a8547b6c2ffea03b
SHA1be7be1a0c2b6d31ce35ea7623029398fd205f8b6
SHA256d7ee4bd1468c2ed9b1415e1ed528886cffedf5b5fb03fd21608dcb148a280ec3
SHA512a373d79bcd45637f577a7bc6b5dd83349da8078f103d52c9b649ffe4a1fb472d9292ed7be2495e7249669980d53d1ef732767865a71197d681f85058950bb6e9
-
Filesize
552KB
MD584bb8187ab8bb0d2a8547b6c2ffea03b
SHA1be7be1a0c2b6d31ce35ea7623029398fd205f8b6
SHA256d7ee4bd1468c2ed9b1415e1ed528886cffedf5b5fb03fd21608dcb148a280ec3
SHA512a373d79bcd45637f577a7bc6b5dd83349da8078f103d52c9b649ffe4a1fb472d9292ed7be2495e7249669980d53d1ef732767865a71197d681f85058950bb6e9
-
Filesize
299KB
MD5174e75ab32059f5e64974d7fb2355bc8
SHA1d2afce3118c441098bf60a4169a369448f832d84
SHA2568660a3a830051d281005daa31f59780fe136cd8c8b9a829aa7d9b315e95549b4
SHA512660edaea55cc8be4042d2e5cb8bf84ae1b49c14d3db130d642b1f3ae800f36ecdd17d02c182ddc4f16a403e40d6d4e7bff0f60d83e02de86913b514e207f46a6
-
Filesize
299KB
MD5174e75ab32059f5e64974d7fb2355bc8
SHA1d2afce3118c441098bf60a4169a369448f832d84
SHA2568660a3a830051d281005daa31f59780fe136cd8c8b9a829aa7d9b315e95549b4
SHA512660edaea55cc8be4042d2e5cb8bf84ae1b49c14d3db130d642b1f3ae800f36ecdd17d02c182ddc4f16a403e40d6d4e7bff0f60d83e02de86913b514e207f46a6
-
Filesize
382KB
MD55c5ef486fa7c1d4feec3fdca02060da8
SHA19932225b0dd39bacf23140314c3d5926008df313
SHA256c9321ba9e71997dab9f056bab8ad241ec2c73a8c34b1a368141c4152c79b50c6
SHA5129a6eb3aadb9d4462ba2c0288808c93673c5f4cf14b019012fd1d7855e3bc1c112aea31039480f8a28ec82f53235d2fb4aa8c8a0d0916dd764218e8569c1480fd
-
Filesize
382KB
MD55c5ef486fa7c1d4feec3fdca02060da8
SHA19932225b0dd39bacf23140314c3d5926008df313
SHA256c9321ba9e71997dab9f056bab8ad241ec2c73a8c34b1a368141c4152c79b50c6
SHA5129a6eb3aadb9d4462ba2c0288808c93673c5f4cf14b019012fd1d7855e3bc1c112aea31039480f8a28ec82f53235d2fb4aa8c8a0d0916dd764218e8569c1480fd