Analysis
-
max time kernel
83s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 06:32
Static task
static1
General
-
Target
45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe
-
Size
707KB
-
MD5
c8b9b3f00d18b07bfd181e9f85506482
-
SHA1
e04320b0286f8e4e33c896ac539e0fcecb8198ac
-
SHA256
45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de
-
SHA512
7022391ea83eb330b7f54c25b9bb214c88bc71d075e3206c8d00f4103702491e424c753500b7a3b94e5d146f8f2d6247f9843e7a6eebb8128b068000d674bdd6
-
SSDEEP
12288:vy90VsuLvUtyNcEBl7d82H+99GWpCzUG/uWd4dreJY8c0YVZd5CIipa0A24:vycsuBNce02hFz7zoreTcTHi7A24
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr793623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr793623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr793623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr793623.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr793623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr793623.exe -
Executes dropped EXE 4 IoCs
pid Process 5088 un151316.exe 428 pr793623.exe 4120 qu707439.exe 4220 si171286.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr793623.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr793623.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un151316.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un151316.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3996 428 WerFault.exe 86 1224 4120 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 428 pr793623.exe 428 pr793623.exe 4120 qu707439.exe 4120 qu707439.exe 4220 si171286.exe 4220 si171286.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 428 pr793623.exe Token: SeDebugPrivilege 4120 qu707439.exe Token: SeDebugPrivilege 4220 si171286.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1832 wrote to memory of 5088 1832 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe 85 PID 1832 wrote to memory of 5088 1832 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe 85 PID 1832 wrote to memory of 5088 1832 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe 85 PID 5088 wrote to memory of 428 5088 un151316.exe 86 PID 5088 wrote to memory of 428 5088 un151316.exe 86 PID 5088 wrote to memory of 428 5088 un151316.exe 86 PID 5088 wrote to memory of 4120 5088 un151316.exe 89 PID 5088 wrote to memory of 4120 5088 un151316.exe 89 PID 5088 wrote to memory of 4120 5088 un151316.exe 89 PID 1832 wrote to memory of 4220 1832 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe 92 PID 1832 wrote to memory of 4220 1832 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe 92 PID 1832 wrote to memory of 4220 1832 45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe"C:\Users\Admin\AppData\Local\Temp\45de1bf700025ffc4c79887cfecf1325d6901a3fabbd608aa7cdd14bfd5ce6de.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un151316.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un151316.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr793623.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr793623.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 10804⤵
- Program crash
PID:3996
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu707439.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu707439.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 13204⤵
- Program crash
PID:1224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si171286.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si171286.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 428 -ip 4281⤵PID:224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4120 -ip 41201⤵PID:3468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD58227b3ae0c618722669a5eb37272acc1
SHA127522a41265e17d71c54f327253312a5c52aa938
SHA2564c71ead4f1e648f5940a571519ec416e5c78351ac1035bb7626c841400c56345
SHA512bdfb8948fb61f1986736484112c266e84f98cdd02e17f469b38b476ddcae873803ff3942d5c621217b79c84fd1a997698c35e6317c53b86338d931e6a267d049
-
Filesize
552KB
MD58227b3ae0c618722669a5eb37272acc1
SHA127522a41265e17d71c54f327253312a5c52aa938
SHA2564c71ead4f1e648f5940a571519ec416e5c78351ac1035bb7626c841400c56345
SHA512bdfb8948fb61f1986736484112c266e84f98cdd02e17f469b38b476ddcae873803ff3942d5c621217b79c84fd1a997698c35e6317c53b86338d931e6a267d049
-
Filesize
299KB
MD5befed9ea1bb6d805027a253b2eef585a
SHA19b9b52f432fee9b3696ec90c1bc265c4481c2fd9
SHA256662674f53f502671c370823a11b0ca5511158831643daa2b65012e62c6f23822
SHA512ded31329950ec1923e40ceb79d9d37a0c5e04028ecd539d487c6dcf5ccc29892e73c5144dacf585702609674115e076b39d439cc0256c0493b44b3c04e0695ad
-
Filesize
299KB
MD5befed9ea1bb6d805027a253b2eef585a
SHA19b9b52f432fee9b3696ec90c1bc265c4481c2fd9
SHA256662674f53f502671c370823a11b0ca5511158831643daa2b65012e62c6f23822
SHA512ded31329950ec1923e40ceb79d9d37a0c5e04028ecd539d487c6dcf5ccc29892e73c5144dacf585702609674115e076b39d439cc0256c0493b44b3c04e0695ad
-
Filesize
382KB
MD56eb0933802ba57bbfc069204e68f2dd8
SHA14fd80ad07368b6f1547f5744695a3a10be3b5885
SHA256cd829747a542e7e3832b440acb2ab3bdfc0fb564165e9c72082ff7207b8059f3
SHA512385074580abbd414f347dfefc4d12c43f7c61ec55d274fffe459e1e5bf1c837a341d55270700e7db7396cd88c7460850f7dbfb7e1b92247f8ae3cd7122ae9156
-
Filesize
382KB
MD56eb0933802ba57bbfc069204e68f2dd8
SHA14fd80ad07368b6f1547f5744695a3a10be3b5885
SHA256cd829747a542e7e3832b440acb2ab3bdfc0fb564165e9c72082ff7207b8059f3
SHA512385074580abbd414f347dfefc4d12c43f7c61ec55d274fffe459e1e5bf1c837a341d55270700e7db7396cd88c7460850f7dbfb7e1b92247f8ae3cd7122ae9156