Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 16:20
Static task
static1
General
-
Target
f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe
-
Size
704KB
-
MD5
ed6ef4beab143ce30821771511321c65
-
SHA1
614ada702ad18b3be33c439afda76a55492d1112
-
SHA256
f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd
-
SHA512
cb46ac4992c1667e54a67d0becee7fe3e402599f36b5d14c987953c829e22974c544ef50db2ebdd23ee84ff3d09adb1fa3ba24e8a3b0544d456802605ebb392d
-
SSDEEP
12288:Ty90MEJtehqbG2pdwuj/DIN9gWF07RvWM3MKFwcmBl5wEOQDP3yi:Tyji9fwgbgXF04kMKucglKEOQD/yi
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr016437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr016437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr016437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr016437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr016437.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr016437.exe -
Executes dropped EXE 4 IoCs
pid Process 1516 un229952.exe 4676 pr016437.exe 4804 qu828024.exe 2348 si050968.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr016437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr016437.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un229952.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un229952.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2868 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 388 4676 WerFault.exe 84 3860 4804 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4676 pr016437.exe 4676 pr016437.exe 4804 qu828024.exe 4804 qu828024.exe 2348 si050968.exe 2348 si050968.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4676 pr016437.exe Token: SeDebugPrivilege 4804 qu828024.exe Token: SeDebugPrivilege 2348 si050968.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 644 wrote to memory of 1516 644 f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe 83 PID 644 wrote to memory of 1516 644 f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe 83 PID 644 wrote to memory of 1516 644 f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe 83 PID 1516 wrote to memory of 4676 1516 un229952.exe 84 PID 1516 wrote to memory of 4676 1516 un229952.exe 84 PID 1516 wrote to memory of 4676 1516 un229952.exe 84 PID 1516 wrote to memory of 4804 1516 un229952.exe 90 PID 1516 wrote to memory of 4804 1516 un229952.exe 90 PID 1516 wrote to memory of 4804 1516 un229952.exe 90 PID 644 wrote to memory of 2348 644 f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe 94 PID 644 wrote to memory of 2348 644 f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe 94 PID 644 wrote to memory of 2348 644 f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe"C:\Users\Admin\AppData\Local\Temp\f42ecfb82a13539ed2d6d1017b0885f03f544986da3133f92369e4e9800662fd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un229952.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un229952.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr016437.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr016437.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 10804⤵
- Program crash
PID:388
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu828024.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu828024.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 13164⤵
- Program crash
PID:3860
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si050968.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si050968.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4676 -ip 46761⤵PID:4596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4804 -ip 48041⤵PID:1956
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
551KB
MD5cb9da9367cfc9e0003e864e199ae84f5
SHA1c4975737205d955a979d8c0b143cd9f122c94513
SHA256ce905084cf1e90d68b3196038ce64beb6900af6e6f3a07b4d3c68c5505fcdc14
SHA512b5bbe1c555bb159c7f747646ef2686c5300e6dfba6fb99103b3848bf60cbbdf96342cd39bfbab2cdde6a40a53511f455d243c778f61a326bcd9923cbfd5890cb
-
Filesize
551KB
MD5cb9da9367cfc9e0003e864e199ae84f5
SHA1c4975737205d955a979d8c0b143cd9f122c94513
SHA256ce905084cf1e90d68b3196038ce64beb6900af6e6f3a07b4d3c68c5505fcdc14
SHA512b5bbe1c555bb159c7f747646ef2686c5300e6dfba6fb99103b3848bf60cbbdf96342cd39bfbab2cdde6a40a53511f455d243c778f61a326bcd9923cbfd5890cb
-
Filesize
278KB
MD5987a04c6658f6c1c01d9c4a22bf6135f
SHA107ee388e4531bda248d06af670358c551758d4a7
SHA2565a9e975f173ef96615fdab5254bc1e8e2f3a6b13c6c44a26dca047eed388b5ac
SHA512baf3743b23f46b35babdff2d8d32ca259550455115398be3bc2a0fb6bf6acf3264d66113ee98a2b2617c4bcf7d09ff7ae057c4c956521294569144ec5268f12d
-
Filesize
278KB
MD5987a04c6658f6c1c01d9c4a22bf6135f
SHA107ee388e4531bda248d06af670358c551758d4a7
SHA2565a9e975f173ef96615fdab5254bc1e8e2f3a6b13c6c44a26dca047eed388b5ac
SHA512baf3743b23f46b35babdff2d8d32ca259550455115398be3bc2a0fb6bf6acf3264d66113ee98a2b2617c4bcf7d09ff7ae057c4c956521294569144ec5268f12d
-
Filesize
359KB
MD53139f76fa62a868f102d5232f5c916d4
SHA1e8906fd6839fcbe4da88ea5738e02495c35fa286
SHA2563f43cf21cce10c5045fb40914896ed114905ccd9f563ae565528cf64dcee0f45
SHA5124eda2a7ff912fbfe001519f36bdd771dfda43049984f419998e298644691c52f3e0c2adeb09240f6d5e1626c391b14a67000a6a1e3d1c3709435e9de3ea04d94
-
Filesize
359KB
MD53139f76fa62a868f102d5232f5c916d4
SHA1e8906fd6839fcbe4da88ea5738e02495c35fa286
SHA2563f43cf21cce10c5045fb40914896ed114905ccd9f563ae565528cf64dcee0f45
SHA5124eda2a7ff912fbfe001519f36bdd771dfda43049984f419998e298644691c52f3e0c2adeb09240f6d5e1626c391b14a67000a6a1e3d1c3709435e9de3ea04d94