Analysis
-
max time kernel
62s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 06:02
Static task
static1
General
-
Target
6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe
-
Size
705KB
-
MD5
971a7daa3ae91f9e9bff0c55a56792fa
-
SHA1
c725bc7d8142c91fff647009977752f111006ecb
-
SHA256
6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3
-
SHA512
9ea27eafda8335da0736f36188507c5c19ae9d9b0dd0fbd04d914ff4fe8807ca1994164982183eb672e6172e69067cd775cfcbee0d470c3ca6ac66a89c9d4bbe
-
SSDEEP
12288:uy90wNt3WiWmLADBGJdqMgaQZlVFdZ5A0a1t5Q4PSt7A3oK1w9f2E6TiMyGfuv/3:uy5tBUofqMNalO0a1Ez7qw9f2E6TibGQ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr908450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr908450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr908450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr908450.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr908450.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr908450.exe -
Executes dropped EXE 4 IoCs
pid Process 4780 un631794.exe 3512 pr908450.exe 3656 qu319525.exe 3012 si129017.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr908450.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr908450.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un631794.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un631794.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2784 3512 WerFault.exe 84 4088 3656 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3512 pr908450.exe 3512 pr908450.exe 3656 qu319525.exe 3656 qu319525.exe 3012 si129017.exe 3012 si129017.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3512 pr908450.exe Token: SeDebugPrivilege 3656 qu319525.exe Token: SeDebugPrivilege 3012 si129017.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1464 wrote to memory of 4780 1464 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe 83 PID 1464 wrote to memory of 4780 1464 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe 83 PID 1464 wrote to memory of 4780 1464 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe 83 PID 4780 wrote to memory of 3512 4780 un631794.exe 84 PID 4780 wrote to memory of 3512 4780 un631794.exe 84 PID 4780 wrote to memory of 3512 4780 un631794.exe 84 PID 4780 wrote to memory of 3656 4780 un631794.exe 90 PID 4780 wrote to memory of 3656 4780 un631794.exe 90 PID 4780 wrote to memory of 3656 4780 un631794.exe 90 PID 1464 wrote to memory of 3012 1464 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe 93 PID 1464 wrote to memory of 3012 1464 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe 93 PID 1464 wrote to memory of 3012 1464 6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe"C:\Users\Admin\AppData\Local\Temp\6113c643982d872d2eac613f34ef19b40ad89d0083894a775072b1d4f2ec18f3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un631794.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un631794.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr908450.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr908450.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 10804⤵
- Program crash
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu319525.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu319525.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 13204⤵
- Program crash
PID:4088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si129017.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si129017.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3512 -ip 35121⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3656 -ip 36561⤵PID:4812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
551KB
MD5fa10d864f534a1f6996e32e814c1251c
SHA1e580fcddc246b7387cb730043765f7567908ffff
SHA25695e590ccdf4172644bcd9a526b33ac9394004eaf920038e5220dfd1f1684dc22
SHA51255b798b7919a535d4aa83d8074e113d5a23ceb0c35db1b0a8ab201555d02fa0f39275fc0b60929467e82b4273463f21a10b0329c3e1fc8c8a54b53c7e39578ab
-
Filesize
551KB
MD5fa10d864f534a1f6996e32e814c1251c
SHA1e580fcddc246b7387cb730043765f7567908ffff
SHA25695e590ccdf4172644bcd9a526b33ac9394004eaf920038e5220dfd1f1684dc22
SHA51255b798b7919a535d4aa83d8074e113d5a23ceb0c35db1b0a8ab201555d02fa0f39275fc0b60929467e82b4273463f21a10b0329c3e1fc8c8a54b53c7e39578ab
-
Filesize
283KB
MD5c5a2e33667b62ad9efc65e8ea956e12d
SHA1e97c17b33f7ee3ab98a3039b62204d9801aceb2a
SHA2565df4a5606aa2f386069cf3bd738a3e578f77c5e43fffeba467717e41eab97d5c
SHA5127a3ca3adce88b993d5fe4a9bbdc64dfd51d9922ed363309a2bb420c7cc1692b236e764633685159a2884c14cb0282d145a724b25907ff690aae473f9882f04b4
-
Filesize
283KB
MD5c5a2e33667b62ad9efc65e8ea956e12d
SHA1e97c17b33f7ee3ab98a3039b62204d9801aceb2a
SHA2565df4a5606aa2f386069cf3bd738a3e578f77c5e43fffeba467717e41eab97d5c
SHA5127a3ca3adce88b993d5fe4a9bbdc64dfd51d9922ed363309a2bb420c7cc1692b236e764633685159a2884c14cb0282d145a724b25907ff690aae473f9882f04b4
-
Filesize
365KB
MD5a1f22ee9acea0b89a764ad73421053fc
SHA1965246beac9b3c1f639ea47c82a79e04bdb278af
SHA2568881ab729187d8c3221b8314d35bd7136e174fba7a94f78258706a7848ae0a34
SHA51247e568575a5feda5848fc5080e329c48968b51392f95bf626965f8f9048be5a154b0f8330f522ca5054e88754a7ef1c8053d9f45cd23e388ef1ee231953d2525
-
Filesize
365KB
MD5a1f22ee9acea0b89a764ad73421053fc
SHA1965246beac9b3c1f639ea47c82a79e04bdb278af
SHA2568881ab729187d8c3221b8314d35bd7136e174fba7a94f78258706a7848ae0a34
SHA51247e568575a5feda5848fc5080e329c48968b51392f95bf626965f8f9048be5a154b0f8330f522ca5054e88754a7ef1c8053d9f45cd23e388ef1ee231953d2525