Analysis
-
max time kernel
91s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 03:04
Static task
static1
General
-
Target
4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe
-
Size
702KB
-
MD5
db2c1d02ede8d077301bc2f70579adea
-
SHA1
32d0d2e91e0eaf6944f4b7f04b70f1ef7a6a9fb4
-
SHA256
4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb
-
SHA512
26d3fdc2d90bf9e2468b7c4ebd640e5e5647ae1868e02c8e1530772927f44110a75b3d4a8cbd34accc90ad8e7744e2353898d552b589b67e37313d3452416dd4
-
SSDEEP
12288:cy90FLP3GTyHqdM9Ra6DkXfFYoSQKRblZ55GVZph01lFfn1B1udIJZBlOZv7:cyE2Tyra6DEfF4bP8Vxg9XdE
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr283829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr283829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr283829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr283829.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr283829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr283829.exe -
Executes dropped EXE 4 IoCs
pid Process 4240 un219034.exe 4120 pr283829.exe 4188 qu758200.exe 4000 si076445.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr283829.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr283829.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un219034.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un219034.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4408 4120 WerFault.exe 83 3832 4188 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4120 pr283829.exe 4120 pr283829.exe 4188 qu758200.exe 4188 qu758200.exe 4000 si076445.exe 4000 si076445.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4120 pr283829.exe Token: SeDebugPrivilege 4188 qu758200.exe Token: SeDebugPrivilege 4000 si076445.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4540 wrote to memory of 4240 4540 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe 82 PID 4540 wrote to memory of 4240 4540 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe 82 PID 4540 wrote to memory of 4240 4540 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe 82 PID 4240 wrote to memory of 4120 4240 un219034.exe 83 PID 4240 wrote to memory of 4120 4240 un219034.exe 83 PID 4240 wrote to memory of 4120 4240 un219034.exe 83 PID 4240 wrote to memory of 4188 4240 un219034.exe 89 PID 4240 wrote to memory of 4188 4240 un219034.exe 89 PID 4240 wrote to memory of 4188 4240 un219034.exe 89 PID 4540 wrote to memory of 4000 4540 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe 92 PID 4540 wrote to memory of 4000 4540 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe 92 PID 4540 wrote to memory of 4000 4540 4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe"C:\Users\Admin\AppData\Local\Temp\4816758b11cf4c1566172edb4f4f26cb387120571ae81fffff82feeb0bd126bb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un219034.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un219034.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr283829.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr283829.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 10804⤵
- Program crash
PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu758200.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu758200.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 16604⤵
- Program crash
PID:3832
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si076445.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si076445.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4120 -ip 41201⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4188 -ip 41881⤵PID:4412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
548KB
MD54ccc32a1c792f9991bd373301d60728b
SHA1f7717029532d431d894620f1a186352e14099f57
SHA2564ecfbeaf9ebd16d2eeadd43c70c653234b29d94a614216825fb4c9d9d042bb64
SHA51240e0e239455349fb61fd72463ac3f63179281dd5516ef319d886c3a283345ea28f2f71478d720b7e07be9fab38e50b40d180fdde67f2b6996eaed2485e1b9adb
-
Filesize
548KB
MD54ccc32a1c792f9991bd373301d60728b
SHA1f7717029532d431d894620f1a186352e14099f57
SHA2564ecfbeaf9ebd16d2eeadd43c70c653234b29d94a614216825fb4c9d9d042bb64
SHA51240e0e239455349fb61fd72463ac3f63179281dd5516ef319d886c3a283345ea28f2f71478d720b7e07be9fab38e50b40d180fdde67f2b6996eaed2485e1b9adb
-
Filesize
276KB
MD5b991ec45210c7f6b2541c5646bba2e41
SHA16744b9936c840cca7e0936e36f49667b63102458
SHA2563fc1b09718a9cfe50a031dbae8406e5daa3755ff93fa671427497e949165f80e
SHA512c4018e1bc9d41ada6a566ec0245edf512c27e80b1e3ff63bc3a79f72f9bfc87229c49bcdf8c74cf530150e682f0a4d68ca08ce527d7199574de52d537a47cce6
-
Filesize
276KB
MD5b991ec45210c7f6b2541c5646bba2e41
SHA16744b9936c840cca7e0936e36f49667b63102458
SHA2563fc1b09718a9cfe50a031dbae8406e5daa3755ff93fa671427497e949165f80e
SHA512c4018e1bc9d41ada6a566ec0245edf512c27e80b1e3ff63bc3a79f72f9bfc87229c49bcdf8c74cf530150e682f0a4d68ca08ce527d7199574de52d537a47cce6
-
Filesize
353KB
MD5913341aceab3866c93952cbadd182bb4
SHA1f8cfc8ae86d5789f77a1503ba64788d9c2433aae
SHA25697e026348e1ae890509a3f64510e848c15e95f1da83e8ad19e5297ce3f605629
SHA512ce80c247b86d4eadf7d554b5d60c13caf25f9858ae78e2f4b42b68ff725804ab63bce550febb99d2513ddbf975c71be31dfd7fc3fe2c68c4759d44eafdfa84f5
-
Filesize
353KB
MD5913341aceab3866c93952cbadd182bb4
SHA1f8cfc8ae86d5789f77a1503ba64788d9c2433aae
SHA25697e026348e1ae890509a3f64510e848c15e95f1da83e8ad19e5297ce3f605629
SHA512ce80c247b86d4eadf7d554b5d60c13caf25f9858ae78e2f4b42b68ff725804ab63bce550febb99d2513ddbf975c71be31dfd7fc3fe2c68c4759d44eafdfa84f5