Analysis
-
max time kernel
64s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 14:54
Static task
static1
General
-
Target
3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe
-
Size
706KB
-
MD5
fa5109ceec2ca6464b21751036d7bf4f
-
SHA1
4591a7c971d08251b3d4ed890feab61d0745466e
-
SHA256
3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51
-
SHA512
0fd2884a71c3a08f82646ceb23cf0bf633f5fce41952165c2d912a45740178759a0f4bf340703139856b6ea78688c60713505e74a5079471ad37031bd769da38
-
SSDEEP
12288:Oy90bpCsFE26TKca6TtraD8h9eyRHXZtRhvJNcEOaTQHgP:OyOCsiPTfaYrZhDFh2aTQg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr027662.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr027662.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr027662.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr027662.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr027662.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr027662.exe -
Executes dropped EXE 4 IoCs
pid Process 4000 un262277.exe 5000 pr027662.exe 4156 qu061064.exe 2192 si148129.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr027662.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr027662.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un262277.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un262277.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1764 5000 WerFault.exe 80 1436 4156 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5000 pr027662.exe 5000 pr027662.exe 4156 qu061064.exe 4156 qu061064.exe 2192 si148129.exe 2192 si148129.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5000 pr027662.exe Token: SeDebugPrivilege 4156 qu061064.exe Token: SeDebugPrivilege 2192 si148129.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3988 wrote to memory of 4000 3988 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe 79 PID 3988 wrote to memory of 4000 3988 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe 79 PID 3988 wrote to memory of 4000 3988 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe 79 PID 4000 wrote to memory of 5000 4000 un262277.exe 80 PID 4000 wrote to memory of 5000 4000 un262277.exe 80 PID 4000 wrote to memory of 5000 4000 un262277.exe 80 PID 4000 wrote to memory of 4156 4000 un262277.exe 91 PID 4000 wrote to memory of 4156 4000 un262277.exe 91 PID 4000 wrote to memory of 4156 4000 un262277.exe 91 PID 3988 wrote to memory of 2192 3988 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe 95 PID 3988 wrote to memory of 2192 3988 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe 95 PID 3988 wrote to memory of 2192 3988 3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe"C:\Users\Admin\AppData\Local\Temp\3dba62ae1d2106004549604d6e57afe02b0f6aba885a7debaf197b33a865ec51.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un262277.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un262277.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr027662.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr027662.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 10844⤵
- Program crash
PID:1764
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu061064.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu061064.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 17444⤵
- Program crash
PID:1436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si148129.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si148129.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5000 -ip 50001⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4156 -ip 41561⤵PID:796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
552KB
MD5376be99839a1022513c06d41eaaad7c4
SHA1a77885446c826ebb0a350ba33b4c228b3c4652b4
SHA2568627ac76e1ee7ebfd40d276e9905a4a57b296bdc5640dad3dbf7a6932bc76323
SHA512b2a14d33810f635a7f7d3ea56060cd82701555603a15f10e3554c60ba613f473e43451de8d2d01f15b7fdbe0b9331fd3f3aa1dea583e36d3d0edb3b97276375b
-
Filesize
552KB
MD5376be99839a1022513c06d41eaaad7c4
SHA1a77885446c826ebb0a350ba33b4c228b3c4652b4
SHA2568627ac76e1ee7ebfd40d276e9905a4a57b296bdc5640dad3dbf7a6932bc76323
SHA512b2a14d33810f635a7f7d3ea56060cd82701555603a15f10e3554c60ba613f473e43451de8d2d01f15b7fdbe0b9331fd3f3aa1dea583e36d3d0edb3b97276375b
-
Filesize
260KB
MD58ec53967cad54322a1d2abb20d6b814a
SHA100a108cbe830c56ff6c5f888b52c7f6f32e17828
SHA2562b86dd19063cd7c830701e00ed6bae03da91588e7558a39fca535b389afa0e2e
SHA51249b5470a666360acd0099bc1596b0a3734016a40c3be931a812036928d1d62af563abdb1f69cee65ceb633b42359bb1a1988eb90045b8ddb1515624fd4b31a94
-
Filesize
260KB
MD58ec53967cad54322a1d2abb20d6b814a
SHA100a108cbe830c56ff6c5f888b52c7f6f32e17828
SHA2562b86dd19063cd7c830701e00ed6bae03da91588e7558a39fca535b389afa0e2e
SHA51249b5470a666360acd0099bc1596b0a3734016a40c3be931a812036928d1d62af563abdb1f69cee65ceb633b42359bb1a1988eb90045b8ddb1515624fd4b31a94
-
Filesize
343KB
MD58ec7bd19336693f92f043d77d304e143
SHA13a8762afb636ae63a3e11f474a5edc3a241a0986
SHA2561119f0e1b10ecb3ae6552cab3a6c690201ac550878797563f9e5615168e3ddf3
SHA512e3af3f742e9cfb18f1fb34bd350ca66be238b956bee92447e1833335def14b1c8f79d41245c8a33015a272187bafd999ecea84f59c3e5f52206fe17b2ed62f10
-
Filesize
343KB
MD58ec7bd19336693f92f043d77d304e143
SHA13a8762afb636ae63a3e11f474a5edc3a241a0986
SHA2561119f0e1b10ecb3ae6552cab3a6c690201ac550878797563f9e5615168e3ddf3
SHA512e3af3f742e9cfb18f1fb34bd350ca66be238b956bee92447e1833335def14b1c8f79d41245c8a33015a272187bafd999ecea84f59c3e5f52206fe17b2ed62f10