Analysis
-
max time kernel
145s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 16:15
Static task
static1
General
-
Target
c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe
-
Size
704KB
-
MD5
bcadd94f4f288a6ecb67dc247c0ad8d6
-
SHA1
32ab1974c7ea644a5766d04bcb73b632d9443031
-
SHA256
c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2
-
SHA512
9fa87067ac74488ec56912283cd7bedacf12279ec21f419ba8133252abe5b20769543c4fc0c54d7b1cf1d8ad17e45002b7be9ebfb99f0da01e00e5bc6d94e09f
-
SSDEEP
12288:5y90GYSLCGjql/kDqpuWvte1i3MKhEcmiX5ivQ8IeZH:5ylYkCUO/8gcIMKqcTXoQ8IeZH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr154441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr154441.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr154441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr154441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr154441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr154441.exe -
Executes dropped EXE 4 IoCs
pid Process 3464 un402702.exe 2512 pr154441.exe 3432 qu875246.exe 3688 si216537.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr154441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr154441.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un402702.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un402702.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4832 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1824 2512 WerFault.exe 85 1544 3432 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2512 pr154441.exe 2512 pr154441.exe 3432 qu875246.exe 3432 qu875246.exe 3688 si216537.exe 3688 si216537.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2512 pr154441.exe Token: SeDebugPrivilege 3432 qu875246.exe Token: SeDebugPrivilege 3688 si216537.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4500 wrote to memory of 3464 4500 c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe 84 PID 4500 wrote to memory of 3464 4500 c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe 84 PID 4500 wrote to memory of 3464 4500 c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe 84 PID 3464 wrote to memory of 2512 3464 un402702.exe 85 PID 3464 wrote to memory of 2512 3464 un402702.exe 85 PID 3464 wrote to memory of 2512 3464 un402702.exe 85 PID 3464 wrote to memory of 3432 3464 un402702.exe 91 PID 3464 wrote to memory of 3432 3464 un402702.exe 91 PID 3464 wrote to memory of 3432 3464 un402702.exe 91 PID 4500 wrote to memory of 3688 4500 c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe 95 PID 4500 wrote to memory of 3688 4500 c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe 95 PID 4500 wrote to memory of 3688 4500 c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe"C:\Users\Admin\AppData\Local\Temp\c6fd4bb4adf2d1a9868795c1a68399b0c38f3bf267c384ad0f023e64a29611f2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402702.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un402702.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr154441.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr154441.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 10884⤵
- Program crash
PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu875246.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu875246.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 20644⤵
- Program crash
PID:1544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si216537.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si216537.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2512 -ip 25121⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3432 -ip 34321⤵PID:3168
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:4832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
550KB
MD58cad9578e7ee2d9f8a16d0c1316d1e9b
SHA1ec57938e6153080627dec5b7be453aeabc82cbf9
SHA256278f5578a904b0666bde2d4ecc24c1488ee24f4f3f6aa7c32679e764041167c1
SHA51224e2c6b741cb905f395c8b8e1d306ce24fa58eb9a6f247b27d6133ef6e6ab5e1a641a7d77f8e5f774b0c52f11018a0028b9feb61ded41c212ecbbe55617428c5
-
Filesize
550KB
MD58cad9578e7ee2d9f8a16d0c1316d1e9b
SHA1ec57938e6153080627dec5b7be453aeabc82cbf9
SHA256278f5578a904b0666bde2d4ecc24c1488ee24f4f3f6aa7c32679e764041167c1
SHA51224e2c6b741cb905f395c8b8e1d306ce24fa58eb9a6f247b27d6133ef6e6ab5e1a641a7d77f8e5f774b0c52f11018a0028b9feb61ded41c212ecbbe55617428c5
-
Filesize
278KB
MD59058db50ad41f3b52eb1e3e7b1a298a5
SHA1bfa943a90d26fb8caae50db8bf3bb85ee3f21115
SHA2568deecfbe6a9926b43c817b6289be5fcb9f9c8e56f61d6097919c431d72c6268e
SHA51258c71afd78b4e374e91ab7f9d9dd594ee082ebbba0d7563ef1fba42b7640da2dcdcc89761fedf11bfbd67aa492e2fedb6625db9436f62d5bfbabe0724996d464
-
Filesize
278KB
MD59058db50ad41f3b52eb1e3e7b1a298a5
SHA1bfa943a90d26fb8caae50db8bf3bb85ee3f21115
SHA2568deecfbe6a9926b43c817b6289be5fcb9f9c8e56f61d6097919c431d72c6268e
SHA51258c71afd78b4e374e91ab7f9d9dd594ee082ebbba0d7563ef1fba42b7640da2dcdcc89761fedf11bfbd67aa492e2fedb6625db9436f62d5bfbabe0724996d464
-
Filesize
359KB
MD50efdfef5517a5b8742c6a23481f296b4
SHA1bee20afc83308bcb9fd5c5239e7852f32c1217d3
SHA256274439939ce51f11f515010cf22be5e9533dacbaf347573b86676d6cd53e9ece
SHA5121f2587d8af94c0f64152e12d695f008f63e7061f0681abe94b374484bfbc6bfa6a450670c327d92418a2214abde678742961b231b398f69d2105d373e4571627
-
Filesize
359KB
MD50efdfef5517a5b8742c6a23481f296b4
SHA1bee20afc83308bcb9fd5c5239e7852f32c1217d3
SHA256274439939ce51f11f515010cf22be5e9533dacbaf347573b86676d6cd53e9ece
SHA5121f2587d8af94c0f64152e12d695f008f63e7061f0681abe94b374484bfbc6bfa6a450670c327d92418a2214abde678742961b231b398f69d2105d373e4571627