Analysis
-
max time kernel
146s -
max time network
104s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22/04/2023, 07:36
Static task
static1
General
-
Target
a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe
-
Size
965KB
-
MD5
414b0b8c7e6a23c76a9547224e9e8115
-
SHA1
be26eaca6c77f2830d68732c88297decc5cd59a9
-
SHA256
a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc
-
SHA512
9cf7a617fb7842d42daef5e53201faa17755a618a6e55c03550a7214956ab14559e80a7b9f31d56c3548cc511c37da119369f3cdda400fcdefc779f9b523dad6
-
SSDEEP
24576:6yScIkBD2JW+NN9HHpcV5C0rdicgOPdCKmyS5tF2:B9fd2Jdh4VFgOP4+c
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr165891.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr165891.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr165891.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr165891.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr165891.exe -
Executes dropped EXE 6 IoCs
pid Process 4120 un619623.exe 3468 un044583.exe 4928 pr165891.exe 2980 qu437511.exe 3796 rk778506.exe 320 si687386.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr165891.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr165891.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un044583.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un619623.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un619623.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un044583.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 2872 320 WerFault.exe 72 3088 320 WerFault.exe 72 4072 320 WerFault.exe 72 2852 320 WerFault.exe 72 4928 320 WerFault.exe 72 2908 320 WerFault.exe 72 1304 320 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4928 pr165891.exe 4928 pr165891.exe 2980 qu437511.exe 2980 qu437511.exe 3796 rk778506.exe 3796 rk778506.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4928 pr165891.exe Token: SeDebugPrivilege 2980 qu437511.exe Token: SeDebugPrivilege 3796 rk778506.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3432 wrote to memory of 4120 3432 a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe 66 PID 3432 wrote to memory of 4120 3432 a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe 66 PID 3432 wrote to memory of 4120 3432 a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe 66 PID 4120 wrote to memory of 3468 4120 un619623.exe 67 PID 4120 wrote to memory of 3468 4120 un619623.exe 67 PID 4120 wrote to memory of 3468 4120 un619623.exe 67 PID 3468 wrote to memory of 4928 3468 un044583.exe 68 PID 3468 wrote to memory of 4928 3468 un044583.exe 68 PID 3468 wrote to memory of 4928 3468 un044583.exe 68 PID 3468 wrote to memory of 2980 3468 un044583.exe 69 PID 3468 wrote to memory of 2980 3468 un044583.exe 69 PID 3468 wrote to memory of 2980 3468 un044583.exe 69 PID 4120 wrote to memory of 3796 4120 un619623.exe 71 PID 4120 wrote to memory of 3796 4120 un619623.exe 71 PID 4120 wrote to memory of 3796 4120 un619623.exe 71 PID 3432 wrote to memory of 320 3432 a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe 72 PID 3432 wrote to memory of 320 3432 a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe 72 PID 3432 wrote to memory of 320 3432 a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe"C:\Users\Admin\AppData\Local\Temp\a6a2643bfbbf600b0a9b45e7a842b8618a7b0e41bf282103352012fde302c1dc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un619623.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un619623.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un044583.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un044583.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr165891.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr165891.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu437511.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu437511.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk778506.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk778506.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si687386.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si687386.exe2⤵
- Executes dropped EXE
PID:320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 6163⤵
- Program crash
PID:2872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 6963⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 7683⤵
- Program crash
PID:4072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 8843⤵
- Program crash
PID:2852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 8483⤵
- Program crash
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 9283⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 10803⤵
- Program crash
PID:1304
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD50f3d2771db3964b763efb6e16404d193
SHA11ada9a325d518cf867d2a4cdcd86b75d722efe32
SHA25691465a34b013df154171ff8bf5572c8045b38854a36684d947fbb94d0b4b8ad2
SHA51278498a2c775af0d4a249a16967ddc3d7ec5eb03febb0c51ef550556aeeedec5741d3eac837e858e4590adab100d8c69b71b608ff70ef998baf99ac923617114c
-
Filesize
278KB
MD50f3d2771db3964b763efb6e16404d193
SHA11ada9a325d518cf867d2a4cdcd86b75d722efe32
SHA25691465a34b013df154171ff8bf5572c8045b38854a36684d947fbb94d0b4b8ad2
SHA51278498a2c775af0d4a249a16967ddc3d7ec5eb03febb0c51ef550556aeeedec5741d3eac837e858e4590adab100d8c69b71b608ff70ef998baf99ac923617114c
-
Filesize
706KB
MD50d9b51e140ac7e29dfa792fcd69836f1
SHA1c7a3bfe5d6733129acad0dcd3befea32bc0557fb
SHA2567fdf0bc7d9c1ae711dc76eff6c24b3e1edb2d09442e9f135088f2cfe3f777577
SHA5122535d43aff5a0c9df4bf437c315285ee986037a0fa5ac372b2ab8150fd4a3252613f574956f4374828607559ab14c6450f4999bac266d153ee403a60656f22a4
-
Filesize
706KB
MD50d9b51e140ac7e29dfa792fcd69836f1
SHA1c7a3bfe5d6733129acad0dcd3befea32bc0557fb
SHA2567fdf0bc7d9c1ae711dc76eff6c24b3e1edb2d09442e9f135088f2cfe3f777577
SHA5122535d43aff5a0c9df4bf437c315285ee986037a0fa5ac372b2ab8150fd4a3252613f574956f4374828607559ab14c6450f4999bac266d153ee403a60656f22a4
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD5555ced4322a7bb04d17c525c638f655f
SHA17c803323a3a794c728f70536cbd116d5bdaba091
SHA256e5179a9b12dd7371287425b09fbafe24c3771ff95afe45a087ff7a5648928846
SHA512d89066106638a9c768bfec70cd9e5eef44647833a8e69ab1997ca7a9cfde55ac8a46080a10761327b162d32f87cb420eb0165ca4285a8cedbf2f2a1ae7035231
-
Filesize
552KB
MD5555ced4322a7bb04d17c525c638f655f
SHA17c803323a3a794c728f70536cbd116d5bdaba091
SHA256e5179a9b12dd7371287425b09fbafe24c3771ff95afe45a087ff7a5648928846
SHA512d89066106638a9c768bfec70cd9e5eef44647833a8e69ab1997ca7a9cfde55ac8a46080a10761327b162d32f87cb420eb0165ca4285a8cedbf2f2a1ae7035231
-
Filesize
299KB
MD5d15afebffbbdecab3234290048dcf7cb
SHA1f1d8e96b06bac1e9db1b7c2268e9e1736c1737ea
SHA25679279f2f24b72eeb464a2e42f680fd5c9fe07a025520a40e56f2d90b1da47e26
SHA5125138d35ee349236ac09e75abea4373ed1878c19d05e974bdb3dbc08aacfed9ad8d4c51234d70aa2a880659ac42d077b4b9703c414effa82dbd69f63ce5d34bb1
-
Filesize
299KB
MD5d15afebffbbdecab3234290048dcf7cb
SHA1f1d8e96b06bac1e9db1b7c2268e9e1736c1737ea
SHA25679279f2f24b72eeb464a2e42f680fd5c9fe07a025520a40e56f2d90b1da47e26
SHA5125138d35ee349236ac09e75abea4373ed1878c19d05e974bdb3dbc08aacfed9ad8d4c51234d70aa2a880659ac42d077b4b9703c414effa82dbd69f63ce5d34bb1
-
Filesize
382KB
MD50e5ac149dcd84fba63422a16ac34a953
SHA1b47324a0e94fa1fe98c8bf551d92a98e9d4622a0
SHA2567b033fc4dd77301db942e8d5ab71019aa4ad33317710fbc4934c9c27d0ff9280
SHA5126de14547487685aef13fc45f0887685332027d94b92818eb810c5de3aa58c840da9c98c38538d9d4854eeae32806b66e94b434d497dc320e6105206c82e1bedd
-
Filesize
382KB
MD50e5ac149dcd84fba63422a16ac34a953
SHA1b47324a0e94fa1fe98c8bf551d92a98e9d4622a0
SHA2567b033fc4dd77301db942e8d5ab71019aa4ad33317710fbc4934c9c27d0ff9280
SHA5126de14547487685aef13fc45f0887685332027d94b92818eb810c5de3aa58c840da9c98c38538d9d4854eeae32806b66e94b434d497dc320e6105206c82e1bedd