Analysis
-
max time kernel
88s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 04:56
Static task
static1
General
-
Target
8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe
-
Size
707KB
-
MD5
b17fb1dc2118641c9769074d2b856bab
-
SHA1
0f08e7f20dceba9601a7f1c4c760f4a4e130ae62
-
SHA256
8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1
-
SHA512
082fc77fbf6f5b726d8e8fa908e46c528c45f5647583025c65ed11816ffc9c5fed31ca2984e92b25810c5ec09e88f1d63e0b16e49ee0cafc64d2ca73d3d75ddd
-
SSDEEP
12288:Dy90O4mgwveG/4frv/DQdZlDpPcATj/FGEypBONqFTn16quTVJSdwu1lR:DybpvX/ckmMj/IEaXRZX1lR
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr740566.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr740566.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr740566.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr740566.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr740566.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr740566.exe -
Executes dropped EXE 4 IoCs
pid Process 3048 un896023.exe 2084 pr740566.exe 1448 qu711559.exe 1932 si718161.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr740566.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr740566.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un896023.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un896023.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4412 2084 WerFault.exe 84 1084 1448 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2084 pr740566.exe 2084 pr740566.exe 1448 qu711559.exe 1448 qu711559.exe 1932 si718161.exe 1932 si718161.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2084 pr740566.exe Token: SeDebugPrivilege 1448 qu711559.exe Token: SeDebugPrivilege 1932 si718161.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4372 wrote to memory of 3048 4372 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe 83 PID 4372 wrote to memory of 3048 4372 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe 83 PID 4372 wrote to memory of 3048 4372 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe 83 PID 3048 wrote to memory of 2084 3048 un896023.exe 84 PID 3048 wrote to memory of 2084 3048 un896023.exe 84 PID 3048 wrote to memory of 2084 3048 un896023.exe 84 PID 3048 wrote to memory of 1448 3048 un896023.exe 90 PID 3048 wrote to memory of 1448 3048 un896023.exe 90 PID 3048 wrote to memory of 1448 3048 un896023.exe 90 PID 4372 wrote to memory of 1932 4372 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe 94 PID 4372 wrote to memory of 1932 4372 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe 94 PID 4372 wrote to memory of 1932 4372 8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe"C:\Users\Admin\AppData\Local\Temp\8845a4d0e5accecedfb1c2f9d2b3278dbbf8007b49f39304551f573ef59193e1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un896023.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un896023.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr740566.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr740566.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 10124⤵
- Program crash
PID:4412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu711559.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu711559.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 17764⤵
- Program crash
PID:1084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si718161.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si718161.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2084 -ip 20841⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1448 -ip 14481⤵PID:3420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
552KB
MD52569da3becf18c65042cfb8d262b976f
SHA1f60f5bf38a41ef8607c44d1247faed1a9509a979
SHA25675454606f19c480ca70fded25c9f0bea5402f212fc67b4e6852448cc78ab0c4b
SHA512681efae47728f4ac9ecbe0b3c9315b1bba0892c17d5ffb8f17090835a069a59b0ab60a109d19cfa380765ca7efa08ac9784ff9c97a9c296dca5b1e535cf4c5cc
-
Filesize
552KB
MD52569da3becf18c65042cfb8d262b976f
SHA1f60f5bf38a41ef8607c44d1247faed1a9509a979
SHA25675454606f19c480ca70fded25c9f0bea5402f212fc67b4e6852448cc78ab0c4b
SHA512681efae47728f4ac9ecbe0b3c9315b1bba0892c17d5ffb8f17090835a069a59b0ab60a109d19cfa380765ca7efa08ac9784ff9c97a9c296dca5b1e535cf4c5cc
-
Filesize
283KB
MD546370191f30af52558654474f1fea2a9
SHA15802be383d748ca290cf3fdbb4a3050aa4342661
SHA2562ca0e76459c3b88b2b807573bb1ab285556d82d365e11fa72868d7d507de08e8
SHA512889e5409d8ec93fdd5539326453948fcf8386c758ae355c75e8107a478ba811bfc11369a349a866c4b7a7482141ed977e5c5909ae354b3a1827c844b07f13898
-
Filesize
283KB
MD546370191f30af52558654474f1fea2a9
SHA15802be383d748ca290cf3fdbb4a3050aa4342661
SHA2562ca0e76459c3b88b2b807573bb1ab285556d82d365e11fa72868d7d507de08e8
SHA512889e5409d8ec93fdd5539326453948fcf8386c758ae355c75e8107a478ba811bfc11369a349a866c4b7a7482141ed977e5c5909ae354b3a1827c844b07f13898
-
Filesize
353KB
MD52ce30c5718a9dcca26476c95725a881e
SHA16fbedd06f5a0a7c24a2b39ff4f51196471c6e5d9
SHA2560cfd6baeb272e5210816228918f74a56e84d780460068b86af0eab3565366570
SHA5125ff6567eaecb222bd3bd85a7398b336d5169d23f1dcff9931cd3941dfce4fdb7189026a172d03db6e2ae14498f3f435c3e329d03787232cc0ce9b7ac91aceeac
-
Filesize
353KB
MD52ce30c5718a9dcca26476c95725a881e
SHA16fbedd06f5a0a7c24a2b39ff4f51196471c6e5d9
SHA2560cfd6baeb272e5210816228918f74a56e84d780460068b86af0eab3565366570
SHA5125ff6567eaecb222bd3bd85a7398b336d5169d23f1dcff9931cd3941dfce4fdb7189026a172d03db6e2ae14498f3f435c3e329d03787232cc0ce9b7ac91aceeac