Analysis
-
max time kernel
94s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 14:03
Static task
static1
General
-
Target
976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe
-
Size
706KB
-
MD5
04be6476e0a6fa6e320213f078121914
-
SHA1
4a7a34437ed114a733383aa86d3b4482a08e66b8
-
SHA256
976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84
-
SHA512
3211418ec8a90d17d09cc11236c4257ef8c4c87ba10f649897f4a61bbc6c9744a3d83d20900c0c227dfe701555648991502306e5651fe7512e2c8a3f36172503
-
SSDEEP
12288:dy90QrMHr2XYOV3uZ6ZhmvASrdmjoBcRiXZtRhvzNcb5J+P:dyC6XE67lSrd9Fh6J+P
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr783264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr783264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr783264.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr783264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr783264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr783264.exe -
Executes dropped EXE 4 IoCs
pid Process 1672 un165339.exe 2052 pr783264.exe 4708 qu356771.exe 5048 si071213.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr783264.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr783264.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un165339.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un165339.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1248 2052 WerFault.exe 83 432 4708 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2052 pr783264.exe 2052 pr783264.exe 4708 qu356771.exe 4708 qu356771.exe 5048 si071213.exe 5048 si071213.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2052 pr783264.exe Token: SeDebugPrivilege 4708 qu356771.exe Token: SeDebugPrivilege 5048 si071213.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 656 wrote to memory of 1672 656 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe 82 PID 656 wrote to memory of 1672 656 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe 82 PID 656 wrote to memory of 1672 656 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe 82 PID 1672 wrote to memory of 2052 1672 un165339.exe 83 PID 1672 wrote to memory of 2052 1672 un165339.exe 83 PID 1672 wrote to memory of 2052 1672 un165339.exe 83 PID 1672 wrote to memory of 4708 1672 un165339.exe 89 PID 1672 wrote to memory of 4708 1672 un165339.exe 89 PID 1672 wrote to memory of 4708 1672 un165339.exe 89 PID 656 wrote to memory of 5048 656 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe 93 PID 656 wrote to memory of 5048 656 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe 93 PID 656 wrote to memory of 5048 656 976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe"C:\Users\Admin\AppData\Local\Temp\976598aab41932cd79223bd26901816bae2f1cde2be72d20074373843394ba84.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un165339.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un165339.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr783264.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr783264.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 10884⤵
- Program crash
PID:1248
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu356771.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu356771.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 13324⤵
- Program crash
PID:432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si071213.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si071213.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2052 -ip 20521⤵PID:3388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4708 -ip 47081⤵PID:1864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
551KB
MD5e043a4fdf63a4cec912a1dd9a4d6bc18
SHA1296dcea74c1944ea4a585cb0db07a96ac2ae4ce7
SHA256babaff5d4a6242713bc0a91f2ec5fc5c7b95941d511a20e654030b4f2655ec9b
SHA512040a7fcb8e8093e3945a66411cd20a8e24c0d794d661b44f3dfae632f67abeefc92a1aa3ca7b8dfb505282316505db60b5fb103a58356a13df222a146e357e27
-
Filesize
551KB
MD5e043a4fdf63a4cec912a1dd9a4d6bc18
SHA1296dcea74c1944ea4a585cb0db07a96ac2ae4ce7
SHA256babaff5d4a6242713bc0a91f2ec5fc5c7b95941d511a20e654030b4f2655ec9b
SHA512040a7fcb8e8093e3945a66411cd20a8e24c0d794d661b44f3dfae632f67abeefc92a1aa3ca7b8dfb505282316505db60b5fb103a58356a13df222a146e357e27
-
Filesize
260KB
MD5a8cc75e6b6c719e93c6b128ad09a7847
SHA1d2e916c0337ac140ce1ffa023bd5b8cf2dacca77
SHA256f6118c7a339c4a786ea2078a8d1bb60677498d1ae1ca53684133bb77c03376c5
SHA5123c85563a2f10a817d7a2b617127445b51c67909338e6b074b96f0878b58da375a3bcd68b64c55656732ce76218036f95e061fb9fedb5393f1c402b0990abcd42
-
Filesize
260KB
MD5a8cc75e6b6c719e93c6b128ad09a7847
SHA1d2e916c0337ac140ce1ffa023bd5b8cf2dacca77
SHA256f6118c7a339c4a786ea2078a8d1bb60677498d1ae1ca53684133bb77c03376c5
SHA5123c85563a2f10a817d7a2b617127445b51c67909338e6b074b96f0878b58da375a3bcd68b64c55656732ce76218036f95e061fb9fedb5393f1c402b0990abcd42
-
Filesize
343KB
MD5085febd421436988d510381ddc8eb9f0
SHA15c5f5c863d02171e86d1ce5ca685d9dc62e30d33
SHA256b4d657de65de89efb082ce7ac8ba4e4c45de53f4932d062091819e3850836649
SHA512ab0a0f07c5ce98e714d823749e2f8f9e16c58eb3303a9b7b12b19487dae0012e803c20244d40e4b8c61ce16fece6cff17f70c49255b257ca40f234e571a049af
-
Filesize
343KB
MD5085febd421436988d510381ddc8eb9f0
SHA15c5f5c863d02171e86d1ce5ca685d9dc62e30d33
SHA256b4d657de65de89efb082ce7ac8ba4e4c45de53f4932d062091819e3850836649
SHA512ab0a0f07c5ce98e714d823749e2f8f9e16c58eb3303a9b7b12b19487dae0012e803c20244d40e4b8c61ce16fece6cff17f70c49255b257ca40f234e571a049af