Analysis
-
max time kernel
61s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 07:55
Static task
static1
General
-
Target
2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe
-
Size
706KB
-
MD5
5723317f635735a8a5e60a0f6097f249
-
SHA1
210c5cf6fa9c6e6d2497c076e9927b8f1ad1a396
-
SHA256
2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4
-
SHA512
c08c379c2173e666b6c02602ff1a7bfb3d9c71cf24edcbfa751952a0917c9c76f47b4062106aab6d2332c5eb92d9f1a56733025bd89ed93381acbf6301b1940c
-
SSDEEP
12288:ty90Y+OBtr+zcwvS3ozPswjNlf3c1Ezf5smuOjztq9n3fpu0xEVsqUAw4uT9Ja:ty5+c4zcHoz5vc1EzvuOjs93hu0GsqUu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr870310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr870310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr870310.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr870310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr870310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr870310.exe -
Executes dropped EXE 4 IoCs
pid Process 1500 un730729.exe 3820 pr870310.exe 4740 qu710057.exe 2652 si530347.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr870310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr870310.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un730729.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un730729.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1972 3820 WerFault.exe 85 4252 4740 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3820 pr870310.exe 3820 pr870310.exe 4740 qu710057.exe 4740 qu710057.exe 2652 si530347.exe 2652 si530347.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3820 pr870310.exe Token: SeDebugPrivilege 4740 qu710057.exe Token: SeDebugPrivilege 2652 si530347.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1500 4500 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe 84 PID 4500 wrote to memory of 1500 4500 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe 84 PID 4500 wrote to memory of 1500 4500 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe 84 PID 1500 wrote to memory of 3820 1500 un730729.exe 85 PID 1500 wrote to memory of 3820 1500 un730729.exe 85 PID 1500 wrote to memory of 3820 1500 un730729.exe 85 PID 1500 wrote to memory of 4740 1500 un730729.exe 91 PID 1500 wrote to memory of 4740 1500 un730729.exe 91 PID 1500 wrote to memory of 4740 1500 un730729.exe 91 PID 4500 wrote to memory of 2652 4500 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe 95 PID 4500 wrote to memory of 2652 4500 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe 95 PID 4500 wrote to memory of 2652 4500 2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe"C:\Users\Admin\AppData\Local\Temp\2a448c76b69ca38c229a5426e1e46f1df05e97ec673c90975c3ea911586f92f4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730729.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un730729.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr870310.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr870310.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 10844⤵
- Program crash
PID:1972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu710057.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu710057.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 13324⤵
- Program crash
PID:4252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si530347.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si530347.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3820 -ip 38201⤵PID:2320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4740 -ip 47401⤵PID:3688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
553KB
MD5395bf857a04168759db1568e9eeff3cf
SHA1d07f7c2fa87399f16f8b40758fb9d509caf68b7b
SHA256f2c193fe2b864dd840320a2c490b3ebd7a6235a2c825a00bdf7aa69a462922d6
SHA512f4c610818c34cda59f005e45551fcaca276772535e886c49cd284d80a44dfa36c3b89df57246cbc08ddb108e6bcf7f900180fe9a169bef7bd7b91f2ae30f7d0a
-
Filesize
553KB
MD5395bf857a04168759db1568e9eeff3cf
SHA1d07f7c2fa87399f16f8b40758fb9d509caf68b7b
SHA256f2c193fe2b864dd840320a2c490b3ebd7a6235a2c825a00bdf7aa69a462922d6
SHA512f4c610818c34cda59f005e45551fcaca276772535e886c49cd284d80a44dfa36c3b89df57246cbc08ddb108e6bcf7f900180fe9a169bef7bd7b91f2ae30f7d0a
-
Filesize
299KB
MD5a2f7de3b0e71f455429ea4244c9b1462
SHA13e842710c2a02258266d9564636f9bc31348d6f7
SHA256bedf2f55a9c8df69e181b33f2e60d9db6aa6f2f8c979db90acf362ae0faeae42
SHA512e8dd3f416dbde9f9f15211fc352efa966764ef470834abbaff9d8573b23affa6be2633a45675d66d842c9e30d55c3d1dbade1c632c1e86c7cec1260a1b6d1ac4
-
Filesize
299KB
MD5a2f7de3b0e71f455429ea4244c9b1462
SHA13e842710c2a02258266d9564636f9bc31348d6f7
SHA256bedf2f55a9c8df69e181b33f2e60d9db6aa6f2f8c979db90acf362ae0faeae42
SHA512e8dd3f416dbde9f9f15211fc352efa966764ef470834abbaff9d8573b23affa6be2633a45675d66d842c9e30d55c3d1dbade1c632c1e86c7cec1260a1b6d1ac4
-
Filesize
381KB
MD55ba006a10d35d294d5d8a120255bf48a
SHA158fa08421536b04e109ae578e7bd5f420fa51857
SHA256849327ff75a7b47d33a073c3c4b26c84ce819544b95d566d77eec767bc32fec5
SHA5129575018f89c0c37f0b054e11d385313fbdd8634fab8535debbb5924f6fb902bf97442ac37626ad6afe20ee3684d6c927217aaa98d534b1e38d79beb192f31e9c
-
Filesize
381KB
MD55ba006a10d35d294d5d8a120255bf48a
SHA158fa08421536b04e109ae578e7bd5f420fa51857
SHA256849327ff75a7b47d33a073c3c4b26c84ce819544b95d566d77eec767bc32fec5
SHA5129575018f89c0c37f0b054e11d385313fbdd8634fab8535debbb5924f6fb902bf97442ac37626ad6afe20ee3684d6c927217aaa98d534b1e38d79beb192f31e9c