Analysis
-
max time kernel
103s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 14:08
Static task
static1
General
-
Target
74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe
-
Size
703KB
-
MD5
37f7af643c4c3cdc12e385f6457c762e
-
SHA1
ab37aab36b0a8df706826683c0014df542647e08
-
SHA256
74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6
-
SHA512
b07750e7c7cf67de242d1a33f67eac45b789bddb187ca9cc5229119c628dcd7540f5612d9d1143835eb076aec76bb5c6710b7b2a4e334159ab56c02dacf2535d
-
SSDEEP
12288:iy903Mc/f6QKt30sTerBtXlB69f3maMMcYXVf/uDeSzEwurs/nQRRTl:iyGMVREsyr3rwepHYt/iQ+nQRX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr589851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr589851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr589851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr589851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr589851.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr589851.exe -
Executes dropped EXE 4 IoCs
pid Process 1988 un824974.exe 1716 pr589851.exe 3352 qu838879.exe 1268 si862166.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr589851.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr589851.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un824974.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un824974.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4192 1716 WerFault.exe 86 1240 3352 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1716 pr589851.exe 1716 pr589851.exe 3352 qu838879.exe 3352 qu838879.exe 1268 si862166.exe 1268 si862166.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1716 pr589851.exe Token: SeDebugPrivilege 3352 qu838879.exe Token: SeDebugPrivilege 1268 si862166.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2708 wrote to memory of 1988 2708 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe 85 PID 2708 wrote to memory of 1988 2708 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe 85 PID 2708 wrote to memory of 1988 2708 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe 85 PID 1988 wrote to memory of 1716 1988 un824974.exe 86 PID 1988 wrote to memory of 1716 1988 un824974.exe 86 PID 1988 wrote to memory of 1716 1988 un824974.exe 86 PID 1988 wrote to memory of 3352 1988 un824974.exe 92 PID 1988 wrote to memory of 3352 1988 un824974.exe 92 PID 1988 wrote to memory of 3352 1988 un824974.exe 92 PID 2708 wrote to memory of 1268 2708 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe 99 PID 2708 wrote to memory of 1268 2708 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe 99 PID 2708 wrote to memory of 1268 2708 74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe"C:\Users\Admin\AppData\Local\Temp\74c006d77feb41a3e6301e81acee77a3b5f5e8640bc3bd9c7bcdf35ece0814b6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un824974.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un824974.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr589851.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr589851.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 10804⤵
- Program crash
PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu838879.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu838879.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 12844⤵
- Program crash
PID:1240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si862166.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si862166.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1716 -ip 17161⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3352 -ip 33521⤵PID:3172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
549KB
MD5391c1088e67252025ae05ce04564fa7e
SHA1b8cddc4b0d538491a1900c16a22e1831c8b0228d
SHA256a92d4cf81ff6c342ca3226718be10c54ddec650d8420f7b6dce400ba7aa5060e
SHA5126fa5fd963cd64c7677e7a724820916aafcf868c9bdd8f0267e491120eb2f62b20a0826fb4737467da973efb5f2bddd47fb92686229f496ca15655417e2cf7119
-
Filesize
549KB
MD5391c1088e67252025ae05ce04564fa7e
SHA1b8cddc4b0d538491a1900c16a22e1831c8b0228d
SHA256a92d4cf81ff6c342ca3226718be10c54ddec650d8420f7b6dce400ba7aa5060e
SHA5126fa5fd963cd64c7677e7a724820916aafcf868c9bdd8f0267e491120eb2f62b20a0826fb4737467da973efb5f2bddd47fb92686229f496ca15655417e2cf7119
-
Filesize
286KB
MD5eb96ab12e80133787db215d79db73849
SHA1b6339fc6b856564e738bac6a7bd1d39cde41cf87
SHA256d86f1988344be1009caa06f4526e48d35d445aea467543d6655aa66ec5b76767
SHA512569eda608ca9afaf65b082e8d4d2e9409a59da2ed95745dc6e53639564e612ddcc4eb63e6ee2cbaff2e6075e474c2c099d1c20e2127d7f4535b902eec36e60d9
-
Filesize
286KB
MD5eb96ab12e80133787db215d79db73849
SHA1b6339fc6b856564e738bac6a7bd1d39cde41cf87
SHA256d86f1988344be1009caa06f4526e48d35d445aea467543d6655aa66ec5b76767
SHA512569eda608ca9afaf65b082e8d4d2e9409a59da2ed95745dc6e53639564e612ddcc4eb63e6ee2cbaff2e6075e474c2c099d1c20e2127d7f4535b902eec36e60d9
-
Filesize
359KB
MD532f16531daa27313d03bb0047dd2c603
SHA1606d3f049f77d82977ed770c09ea11226abc68e1
SHA2569bac5a8a0cb4481725beb2d13df867b379778e40499c64fbb81f07d941632971
SHA512d8ba6a3f88849a452e9e617f9910c97b2c8708ffed8f4aea761dfd541f4b4a686f90040e2697e376d725344aea00457ac395af50c9c02c4e6e69d1f29d39e344
-
Filesize
359KB
MD532f16531daa27313d03bb0047dd2c603
SHA1606d3f049f77d82977ed770c09ea11226abc68e1
SHA2569bac5a8a0cb4481725beb2d13df867b379778e40499c64fbb81f07d941632971
SHA512d8ba6a3f88849a452e9e617f9910c97b2c8708ffed8f4aea761dfd541f4b4a686f90040e2697e376d725344aea00457ac395af50c9c02c4e6e69d1f29d39e344