Analysis
-
max time kernel
99s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 02:32
Static task
static1
General
-
Target
467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe
-
Size
703KB
-
MD5
b51404172e64336c5a4d8bf8dfdb1c22
-
SHA1
f0d60f1735883ae7d4099f5e111afb63fe8b73b5
-
SHA256
467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d
-
SHA512
9674eeaed73b9b797ede2ae646e71e6f0228fb2593b406f5a98b8e3caf92e637348f560f5c5da76f3d2fdaccc485baa107c8d75c0eb20f246a8ccdf3171b7f1e
-
SSDEEP
12288:Uy90hWHHiDtmoXkXPt9+sY0bc5bNJaNoHJJ35phJTjFfn1BRudIJj+tx:Uy2MCpJsY0WcNopJ3RL9zq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr219973.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr219973.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr219973.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr219973.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr219973.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr219973.exe -
Executes dropped EXE 4 IoCs
pid Process 4972 un214439.exe 2140 pr219973.exe 1860 qu001121.exe 1364 si060275.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr219973.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr219973.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un214439.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un214439.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3240 2140 WerFault.exe 84 5072 1860 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2140 pr219973.exe 2140 pr219973.exe 1860 qu001121.exe 1860 qu001121.exe 1364 si060275.exe 1364 si060275.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2140 pr219973.exe Token: SeDebugPrivilege 1860 qu001121.exe Token: SeDebugPrivilege 1364 si060275.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1520 wrote to memory of 4972 1520 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe 83 PID 1520 wrote to memory of 4972 1520 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe 83 PID 1520 wrote to memory of 4972 1520 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe 83 PID 4972 wrote to memory of 2140 4972 un214439.exe 84 PID 4972 wrote to memory of 2140 4972 un214439.exe 84 PID 4972 wrote to memory of 2140 4972 un214439.exe 84 PID 4972 wrote to memory of 1860 4972 un214439.exe 93 PID 4972 wrote to memory of 1860 4972 un214439.exe 93 PID 4972 wrote to memory of 1860 4972 un214439.exe 93 PID 1520 wrote to memory of 1364 1520 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe 97 PID 1520 wrote to memory of 1364 1520 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe 97 PID 1520 wrote to memory of 1364 1520 467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe"C:\Users\Admin\AppData\Local\Temp\467e8627b9c29838ebaa79480d700c95da8285f0c2407bf33d6aef444f5f338d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un214439.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un214439.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr219973.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr219973.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 10844⤵
- Program crash
PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu001121.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu001121.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 13204⤵
- Program crash
PID:5072
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si060275.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si060275.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2140 -ip 21401⤵PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1860 -ip 18601⤵PID:4500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
548KB
MD52e895d27d72d3cd069016c53442eafde
SHA13b3c0384ff0084d460137ff5802aec48903685af
SHA256e8ffabd4158d0a14743751177da5cb0c7e315ec4e8f532ea16e2cefafba9cb51
SHA512bc90f1ec6e9f28233a7eaf8b119595f28e4db53f73567db689a9269ffeefe6b10b2229cb1fa525ee14b366f3893cb9ac5a83b5b0f3e557a6b52036814f60b017
-
Filesize
548KB
MD52e895d27d72d3cd069016c53442eafde
SHA13b3c0384ff0084d460137ff5802aec48903685af
SHA256e8ffabd4158d0a14743751177da5cb0c7e315ec4e8f532ea16e2cefafba9cb51
SHA512bc90f1ec6e9f28233a7eaf8b119595f28e4db53f73567db689a9269ffeefe6b10b2229cb1fa525ee14b366f3893cb9ac5a83b5b0f3e557a6b52036814f60b017
-
Filesize
276KB
MD54d2a80a4c9b1404d3a1e9b6e7a4f4224
SHA1b2860429c280881eed8236ccdb97b5c864308e30
SHA256d4e4b11cc0573e7e7ebed2b0e9225aa63b4fc48dd62610460193f1ce0fcb5b14
SHA51204c42a0e6b479454b477e2057b975316aabf2f9387dcfd27af556332ae251cafd8cb0e0459aa0c0c6cfea2802adb98d2b40b7c64f6f76097f202683f47ce8bf1
-
Filesize
276KB
MD54d2a80a4c9b1404d3a1e9b6e7a4f4224
SHA1b2860429c280881eed8236ccdb97b5c864308e30
SHA256d4e4b11cc0573e7e7ebed2b0e9225aa63b4fc48dd62610460193f1ce0fcb5b14
SHA51204c42a0e6b479454b477e2057b975316aabf2f9387dcfd27af556332ae251cafd8cb0e0459aa0c0c6cfea2802adb98d2b40b7c64f6f76097f202683f47ce8bf1
-
Filesize
353KB
MD5a51c3a46ca6f53b4f4e68be71048d06c
SHA1bdd1ebf5c49cdfcd95713ba13cc005a29a367549
SHA25654d681c265e2489c6e6dc65816d808c59d351cc60bd108b03eee5b78987c59b6
SHA5125962c83c390de329c67d15add3b6812076829103fe4ea5d7c3bde01628e78a40757658d1d8fc686f285b80170ffdd3a3039802dccc4726cc1a1d5c8a621fc6dc
-
Filesize
353KB
MD5a51c3a46ca6f53b4f4e68be71048d06c
SHA1bdd1ebf5c49cdfcd95713ba13cc005a29a367549
SHA25654d681c265e2489c6e6dc65816d808c59d351cc60bd108b03eee5b78987c59b6
SHA5125962c83c390de329c67d15add3b6812076829103fe4ea5d7c3bde01628e78a40757658d1d8fc686f285b80170ffdd3a3039802dccc4726cc1a1d5c8a621fc6dc