Analysis
-
max time kernel
87s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 16:01
Static task
static1
General
-
Target
f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe
-
Size
710KB
-
MD5
bf9336f41885f9645bfb2ae7369f4c9f
-
SHA1
46270d9a387fa222a55818046fd19b30a667c2a0
-
SHA256
f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a
-
SHA512
2b71f1442620a7bbe272a8b9d9424cd018fc1c4ad09c8f60c67865f28fef93feb801dcc3b2b3e646a4e07f4dc6fa1ad9843bf3d6dffdf4a31836a4aa9a370b03
-
SSDEEP
12288:0y90A2zhVJ1pitOrckxrBu4REsVEoJ3Cw/fmzn8gtr3pmz/0t5:0yuJ6wrckBBuRsVBlfiXQS5
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr529664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr529664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr529664.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr529664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr529664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr529664.exe -
Executes dropped EXE 4 IoCs
pid Process 1136 un532280.exe 4552 pr529664.exe 488 qu156691.exe 4268 si422308.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr529664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr529664.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un532280.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un532280.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4808 4552 WerFault.exe 83 2284 488 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4552 pr529664.exe 4552 pr529664.exe 488 qu156691.exe 488 qu156691.exe 4268 si422308.exe 4268 si422308.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4552 pr529664.exe Token: SeDebugPrivilege 488 qu156691.exe Token: SeDebugPrivilege 4268 si422308.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4700 wrote to memory of 1136 4700 f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe 82 PID 4700 wrote to memory of 1136 4700 f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe 82 PID 4700 wrote to memory of 1136 4700 f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe 82 PID 1136 wrote to memory of 4552 1136 un532280.exe 83 PID 1136 wrote to memory of 4552 1136 un532280.exe 83 PID 1136 wrote to memory of 4552 1136 un532280.exe 83 PID 1136 wrote to memory of 488 1136 un532280.exe 89 PID 1136 wrote to memory of 488 1136 un532280.exe 89 PID 1136 wrote to memory of 488 1136 un532280.exe 89 PID 4700 wrote to memory of 4268 4700 f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe 92 PID 4700 wrote to memory of 4268 4700 f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe 92 PID 4700 wrote to memory of 4268 4700 f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe"C:\Users\Admin\AppData\Local\Temp\f7f72179c3792f8c82601df9ec44362842c408df5859cbc584adef969d1e593a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un532280.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un532280.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr529664.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr529664.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 10804⤵
- Program crash
PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu156691.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu156691.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 13204⤵
- Program crash
PID:2284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si422308.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si422308.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4552 -ip 45521⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 488 -ip 4881⤵PID:788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
136KB
MD549650cdcdc358bb2770f0062abeef88c
SHA1d6f7ec7758e9a80700b81bc7a549838ba99aacac
SHA25679e2e1c24f6eb497a4c8071e93ce7ef130b28621b085a3b9ac89a4ecf1ec4e59
SHA5127ca1453671b64b79f2144bb994b7768cc2320ca5da52f2e6ce4d8906f79dae4698943508678bfe02d17f2a7d7910fc42b84c3b605f1e1cea257955e64d0e02e1
-
Filesize
556KB
MD5e05805e17a3612ce07037d1c333d8eb2
SHA1149abdd632d5fbd2de3ecab9e2fe3d813bb53b85
SHA256ffdc3fa180bf77e0958aaf22266cf65116bf4f0dab733ec72c8fa0daa67f7d1f
SHA51293b99ecfc3735a8f138b3bfca9ebefd25e75411819f97fe95177553ed134b920727c14f9d96a6aae175ae4338f070e19f97f6ad17a66c4c7bc1d9b3200a8629e
-
Filesize
556KB
MD5e05805e17a3612ce07037d1c333d8eb2
SHA1149abdd632d5fbd2de3ecab9e2fe3d813bb53b85
SHA256ffdc3fa180bf77e0958aaf22266cf65116bf4f0dab733ec72c8fa0daa67f7d1f
SHA51293b99ecfc3735a8f138b3bfca9ebefd25e75411819f97fe95177553ed134b920727c14f9d96a6aae175ae4338f070e19f97f6ad17a66c4c7bc1d9b3200a8629e
-
Filesize
260KB
MD58f25caa7316d0bd2c0868356fd9d76fb
SHA1e6ed97d9bba41e70fc477dd3275526becd6175c0
SHA256290964750d0a269f21ee1041bb7e4fe35450a3305cc4cfcbf6b388103748134f
SHA51284c85b27ed0e78185a5d260a8bf18e067848ae1673ebef13594db8423a51e5a1060e779b6c6e14d04bb519268b5db9b3ae9d081bee61ecb9e2d270278f5f6c84
-
Filesize
260KB
MD58f25caa7316d0bd2c0868356fd9d76fb
SHA1e6ed97d9bba41e70fc477dd3275526becd6175c0
SHA256290964750d0a269f21ee1041bb7e4fe35450a3305cc4cfcbf6b388103748134f
SHA51284c85b27ed0e78185a5d260a8bf18e067848ae1673ebef13594db8423a51e5a1060e779b6c6e14d04bb519268b5db9b3ae9d081bee61ecb9e2d270278f5f6c84
-
Filesize
352KB
MD54b0b96b9291323698e3c8da6ca2af7e6
SHA1ce613dc41c16eeccd1aed74b94cfc8c580e103e7
SHA256a093019047ed2d46df9ff72dd8c873c6a47a6643f77c2b0a81d2f3ef8478b3e8
SHA512a39e78d3cffcdfbb4bd7046f39f5bf4907e7df11512338c0e5a336eaf038444aebac4c9acdf98898e5a1bb635047ccada52b8b4d0816735277801ecc61f1024c
-
Filesize
352KB
MD54b0b96b9291323698e3c8da6ca2af7e6
SHA1ce613dc41c16eeccd1aed74b94cfc8c580e103e7
SHA256a093019047ed2d46df9ff72dd8c873c6a47a6643f77c2b0a81d2f3ef8478b3e8
SHA512a39e78d3cffcdfbb4bd7046f39f5bf4907e7df11512338c0e5a336eaf038444aebac4c9acdf98898e5a1bb635047ccada52b8b4d0816735277801ecc61f1024c