Analysis
-
max time kernel
111s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 08:46
Static task
static1
General
-
Target
23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe
-
Size
707KB
-
MD5
ab74fb9069dc3151aee0e4ce6287dceb
-
SHA1
7f4a6c04c7cfacc7a9d2d4e2d46c2e6de6d36215
-
SHA256
23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42
-
SHA512
74a707eca1583cb2a5a239aea2c48f62b5826ada14344db86b9d239b72cba86600012e896767291e8e31bc3510888c19446984bf8aba469f3b859cc48d424943
-
SSDEEP
12288:7y90h+/0Z/IAgrNzZ3oRQZbpCbu8JQT+KOzn6W/cE8kmFkgK1XH:7yM+/0Z/IP1oRgtqrJQYjPXH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr783257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr783257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr783257.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr783257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr783257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr783257.exe -
Executes dropped EXE 4 IoCs
pid Process 2580 un835075.exe 3680 pr783257.exe 380 qu834984.exe 1796 si052679.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr783257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr783257.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un835075.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un835075.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3000 3680 WerFault.exe 83 1756 380 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3680 pr783257.exe 3680 pr783257.exe 380 qu834984.exe 380 qu834984.exe 1796 si052679.exe 1796 si052679.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3680 pr783257.exe Token: SeDebugPrivilege 380 qu834984.exe Token: SeDebugPrivilege 1796 si052679.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2580 1860 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe 82 PID 1860 wrote to memory of 2580 1860 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe 82 PID 1860 wrote to memory of 2580 1860 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe 82 PID 2580 wrote to memory of 3680 2580 un835075.exe 83 PID 2580 wrote to memory of 3680 2580 un835075.exe 83 PID 2580 wrote to memory of 3680 2580 un835075.exe 83 PID 2580 wrote to memory of 380 2580 un835075.exe 92 PID 2580 wrote to memory of 380 2580 un835075.exe 92 PID 2580 wrote to memory of 380 2580 un835075.exe 92 PID 1860 wrote to memory of 1796 1860 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe 97 PID 1860 wrote to memory of 1796 1860 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe 97 PID 1860 wrote to memory of 1796 1860 23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe"C:\Users\Admin\AppData\Local\Temp\23dfe58789c140fb3020f9b97c4c6a9635e00fdff341e169e8683629dd810e42.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un835075.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un835075.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr783257.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr783257.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10844⤵
- Program crash
PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu834984.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu834984.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 21084⤵
- Program crash
PID:1756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si052679.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si052679.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3680 -ip 36801⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 380 -ip 3801⤵PID:1672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD523f91f747c6fcf5e4d2516ddb9b6e226
SHA160d7fae1f4a84102b474719c37d07f58807cb30b
SHA256e274b13a5615c26e7a6207f6015e96e85f154dbe6ddb2b52236cff1cf5edaf28
SHA512ddb4d393fec2ef604a877d3f20e14c2adbe9f9ae25c25db00c461751b0d958ab540f3135447c1042e5d01deae4078cb9f045a17c578b79bca1d774c7d019c97e
-
Filesize
552KB
MD523f91f747c6fcf5e4d2516ddb9b6e226
SHA160d7fae1f4a84102b474719c37d07f58807cb30b
SHA256e274b13a5615c26e7a6207f6015e96e85f154dbe6ddb2b52236cff1cf5edaf28
SHA512ddb4d393fec2ef604a877d3f20e14c2adbe9f9ae25c25db00c461751b0d958ab540f3135447c1042e5d01deae4078cb9f045a17c578b79bca1d774c7d019c97e
-
Filesize
279KB
MD5a0c0cdcad03125d8a01a832802bf715b
SHA1b4296f95dcbdee5dd8da9217177a5de2a6f7012c
SHA256132d9f9cb55ea29f3b1a76406b0994e92c3b7595fcaa9703dc2677affb6582c6
SHA512e08e07d6c557f8896e1c4ec103520f45f609c88dc48eac266f7077a652d2a4bb75e8aa205a6dadf4f59bb26e50a44fee39a0153906b5b0d310cbf51f7d7164fa
-
Filesize
279KB
MD5a0c0cdcad03125d8a01a832802bf715b
SHA1b4296f95dcbdee5dd8da9217177a5de2a6f7012c
SHA256132d9f9cb55ea29f3b1a76406b0994e92c3b7595fcaa9703dc2677affb6582c6
SHA512e08e07d6c557f8896e1c4ec103520f45f609c88dc48eac266f7077a652d2a4bb75e8aa205a6dadf4f59bb26e50a44fee39a0153906b5b0d310cbf51f7d7164fa
-
Filesize
362KB
MD5a4e738809bda612c8607fd8ae9b84826
SHA10a9b29ded871db9b13188331d0f5c2e2327774cc
SHA25661ca87fe2c5be8d9e8cc12c79cd0bb8d544cdb070ae146f1acebd18c3e84f508
SHA5121dfb708cedc0e05a9beb8cd4236f59afee66e49327b6257b56e59af014400fdeda0443319e7b76df82a30603f6139fe0653f70575a20c2449af51128cefc60f3
-
Filesize
362KB
MD5a4e738809bda612c8607fd8ae9b84826
SHA10a9b29ded871db9b13188331d0f5c2e2327774cc
SHA25661ca87fe2c5be8d9e8cc12c79cd0bb8d544cdb070ae146f1acebd18c3e84f508
SHA5121dfb708cedc0e05a9beb8cd4236f59afee66e49327b6257b56e59af014400fdeda0443319e7b76df82a30603f6139fe0653f70575a20c2449af51128cefc60f3