Analysis
-
max time kernel
148s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
22-04-2023 09:09
Static task
static1
General
-
Target
f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe
-
Size
966KB
-
MD5
caf2cfc193be9fe3be5569e44829792d
-
SHA1
870d45acb3cb9c03d5e8f305a7bd775537576cbb
-
SHA256
f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de
-
SHA512
6e26826c2ba76af32ad646d680cb0c5ecf84c6dbdee7f6802e22e30cc1e1e4aa96dd938fa3845e0332eddbab31c3767b8d97d085b8ea5420c7da278933de2c11
-
SSDEEP
24576:NyRqAEMwL5HWP28asiZnTgYT+uTCqnrwOrq:oNgHW+8PiZnT3pTC2Mi
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr392511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr392511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr392511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr392511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr392511.exe -
Executes dropped EXE 6 IoCs
pid Process 4452 un761681.exe 4824 un681100.exe 2220 pr392511.exe 2728 qu119990.exe 4252 rk005105.exe 4404 si402687.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr392511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr392511.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un761681.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un761681.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un681100.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un681100.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3016 4404 WerFault.exe 72 4260 4404 WerFault.exe 72 1328 4404 WerFault.exe 72 2692 4404 WerFault.exe 72 1096 4404 WerFault.exe 72 1568 4404 WerFault.exe 72 4464 4404 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2220 pr392511.exe 2220 pr392511.exe 2728 qu119990.exe 2728 qu119990.exe 4252 rk005105.exe 4252 rk005105.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2220 pr392511.exe Token: SeDebugPrivilege 2728 qu119990.exe Token: SeDebugPrivilege 4252 rk005105.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4060 wrote to memory of 4452 4060 f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe 66 PID 4060 wrote to memory of 4452 4060 f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe 66 PID 4060 wrote to memory of 4452 4060 f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe 66 PID 4452 wrote to memory of 4824 4452 un761681.exe 67 PID 4452 wrote to memory of 4824 4452 un761681.exe 67 PID 4452 wrote to memory of 4824 4452 un761681.exe 67 PID 4824 wrote to memory of 2220 4824 un681100.exe 68 PID 4824 wrote to memory of 2220 4824 un681100.exe 68 PID 4824 wrote to memory of 2220 4824 un681100.exe 68 PID 4824 wrote to memory of 2728 4824 un681100.exe 69 PID 4824 wrote to memory of 2728 4824 un681100.exe 69 PID 4824 wrote to memory of 2728 4824 un681100.exe 69 PID 4452 wrote to memory of 4252 4452 un761681.exe 71 PID 4452 wrote to memory of 4252 4452 un761681.exe 71 PID 4452 wrote to memory of 4252 4452 un761681.exe 71 PID 4060 wrote to memory of 4404 4060 f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe 72 PID 4060 wrote to memory of 4404 4060 f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe 72 PID 4060 wrote to memory of 4404 4060 f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe"C:\Users\Admin\AppData\Local\Temp\f63de0de3475c68e4ddccbc827a42721d3fb4f6d711bc3cbfd7510c81ec440de.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un761681.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un761681.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un681100.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un681100.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr392511.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr392511.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu119990.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu119990.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk005105.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk005105.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si402687.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si402687.exe2⤵
- Executes dropped EXE
PID:4404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 6323⤵
- Program crash
PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 7043⤵
- Program crash
PID:4260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 8443⤵
- Program crash
PID:1328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 8523⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 8803⤵
- Program crash
PID:1096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 8963⤵
- Program crash
PID:1568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 10883⤵
- Program crash
PID:4464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD5462133d436ee67100ef1a0946ab001c6
SHA137e25b8f133b93ae7ab8f5cd75e5f2d3579d4c7e
SHA25650b00e241dcd22a08d78ebc9ec632c4469fa7d4ee9df706fc6e24253b0d0346d
SHA5126dd2bbc8722abdbf68150df2c7442dd085f6bcea394ad67f08288ffa4e4e429c49ceef7bfbada717ec8dc1838f93a395f4e6d07f4fb9ea689d5fbbb6507c6305
-
Filesize
258KB
MD5462133d436ee67100ef1a0946ab001c6
SHA137e25b8f133b93ae7ab8f5cd75e5f2d3579d4c7e
SHA25650b00e241dcd22a08d78ebc9ec632c4469fa7d4ee9df706fc6e24253b0d0346d
SHA5126dd2bbc8722abdbf68150df2c7442dd085f6bcea394ad67f08288ffa4e4e429c49ceef7bfbada717ec8dc1838f93a395f4e6d07f4fb9ea689d5fbbb6507c6305
-
Filesize
707KB
MD5ae515b949478ca5e3357483fe04dd44a
SHA1e7abfeb742c0aa0d13376779d730fc040c0e801e
SHA256fa3f5404dc5eda42a660fb8afc387872bd6c992a645456860e6a0f4fc27bbd72
SHA512fc5ed5264532e24a2df4069a302665106b7b1000ee99d191851ea07b27ca0af03129838a4c0ab79fa4d4458245482722bc1915c80b47479c3e76bcac84acfdbc
-
Filesize
707KB
MD5ae515b949478ca5e3357483fe04dd44a
SHA1e7abfeb742c0aa0d13376779d730fc040c0e801e
SHA256fa3f5404dc5eda42a660fb8afc387872bd6c992a645456860e6a0f4fc27bbd72
SHA512fc5ed5264532e24a2df4069a302665106b7b1000ee99d191851ea07b27ca0af03129838a4c0ab79fa4d4458245482722bc1915c80b47479c3e76bcac84acfdbc
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD51a3efc31ff1327d8dcd9082d2c7adcf5
SHA17f4a2fb887e03b8ef132a1fa512265ff1f899ac2
SHA2566357c425b36fbf9de8a7e884496f58d47ddf785b5381e3b0d06ca81a425ed161
SHA512668bc2473839a4b642b181181c109f2f72bd2fc8d5a20857f01b1a93038d85a8ac57c9766617504083668c5fff2fd3a5ea4e8513969b6fabc28f0b1c94b6bb95
-
Filesize
552KB
MD51a3efc31ff1327d8dcd9082d2c7adcf5
SHA17f4a2fb887e03b8ef132a1fa512265ff1f899ac2
SHA2566357c425b36fbf9de8a7e884496f58d47ddf785b5381e3b0d06ca81a425ed161
SHA512668bc2473839a4b642b181181c109f2f72bd2fc8d5a20857f01b1a93038d85a8ac57c9766617504083668c5fff2fd3a5ea4e8513969b6fabc28f0b1c94b6bb95
-
Filesize
279KB
MD583c974ededce6180142a9f7cd7366ba4
SHA11ac989ad439213ebc3da6eb2e26452b2c79fb39f
SHA25660091f6d9f8e615d1fd26f292d811fd17c58c1bf4e5c4b155e29fcdf0f1fecfe
SHA51274637de86b3bdb77a5317bd316ddb0f21ff580b82ee537549224a72d03972ab8bdd80e2e82274195ba596fe9eb299bbc507907a20d342ace9ab60fe0fca9ee78
-
Filesize
279KB
MD583c974ededce6180142a9f7cd7366ba4
SHA11ac989ad439213ebc3da6eb2e26452b2c79fb39f
SHA25660091f6d9f8e615d1fd26f292d811fd17c58c1bf4e5c4b155e29fcdf0f1fecfe
SHA51274637de86b3bdb77a5317bd316ddb0f21ff580b82ee537549224a72d03972ab8bdd80e2e82274195ba596fe9eb299bbc507907a20d342ace9ab60fe0fca9ee78
-
Filesize
362KB
MD523907488b751affbf2a628bcacc4a352
SHA1a5aa5a4f4f8b79e6d33d8fe24aee8f5e6dab3737
SHA2569470935d8cb44073a7345f163813a42c093613e1a6c86a3c03895924ff384373
SHA512939963ae46fff006448977842876b2ed2f051d21a4e7e13fed4af11a0598c42205d7aaa220311514da919b93c60f7c64018ff7dd19f97d272acd866e98844524
-
Filesize
362KB
MD523907488b751affbf2a628bcacc4a352
SHA1a5aa5a4f4f8b79e6d33d8fe24aee8f5e6dab3737
SHA2569470935d8cb44073a7345f163813a42c093613e1a6c86a3c03895924ff384373
SHA512939963ae46fff006448977842876b2ed2f051d21a4e7e13fed4af11a0598c42205d7aaa220311514da919b93c60f7c64018ff7dd19f97d272acd866e98844524