Analysis
-
max time kernel
59s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 17:39
Static task
static1
General
-
Target
3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe
-
Size
702KB
-
MD5
e6c415012dbf23e239da8ce94ce93968
-
SHA1
f2a0745ae7eb6ec53fdd5aae9f65b5b637515086
-
SHA256
3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a
-
SHA512
ea81ce04960eb266ce41b7d42daeddfc149f2927a1e1c38c02908f8f126f796f28cb474c201470d5d1c4ee34735f2074ed14e70f3542684003ac77cb837f5ee8
-
SSDEEP
12288:dy90IDPv2UPf0Mxwq/Ocr/DT17lwCYQa2x/sEPXU+7D0r1eaeikpVHgR6:dyTDuUn0qwq/vrbRlXYb2x/sEPk+2sMS
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr795370.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr795370.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr795370.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr795370.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr795370.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr795370.exe -
Executes dropped EXE 4 IoCs
pid Process 4688 un163769.exe 3276 pr795370.exe 5112 qu937299.exe 3788 si540188.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr795370.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr795370.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un163769.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un163769.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4692 3276 WerFault.exe 85 4804 5112 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3276 pr795370.exe 3276 pr795370.exe 5112 qu937299.exe 5112 qu937299.exe 3788 si540188.exe 3788 si540188.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3276 pr795370.exe Token: SeDebugPrivilege 5112 qu937299.exe Token: SeDebugPrivilege 3788 si540188.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3340 wrote to memory of 4688 3340 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe 84 PID 3340 wrote to memory of 4688 3340 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe 84 PID 3340 wrote to memory of 4688 3340 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe 84 PID 4688 wrote to memory of 3276 4688 un163769.exe 85 PID 4688 wrote to memory of 3276 4688 un163769.exe 85 PID 4688 wrote to memory of 3276 4688 un163769.exe 85 PID 4688 wrote to memory of 5112 4688 un163769.exe 91 PID 4688 wrote to memory of 5112 4688 un163769.exe 91 PID 4688 wrote to memory of 5112 4688 un163769.exe 91 PID 3340 wrote to memory of 3788 3340 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe 94 PID 3340 wrote to memory of 3788 3340 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe 94 PID 3340 wrote to memory of 3788 3340 3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe"C:\Users\Admin\AppData\Local\Temp\3a1b74fdd8f69019a5ab09b1690855ee3d66aeb848c09300920a02cb1e232e7a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un163769.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un163769.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr795370.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr795370.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 10124⤵
- Program crash
PID:4692
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu937299.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu937299.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 13204⤵
- Program crash
PID:4804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si540188.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si540188.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3276 -ip 32761⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5112 -ip 51121⤵PID:4232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
549KB
MD5a247cc482d4cd01fb8f34e7512c69871
SHA160292db82e0315f2422f6beb524143abd75282c6
SHA256338700102da0e8aacab70c48bcf44fb6eeeeb77121f7a2b54adfc0cb62a5452e
SHA5129fb3ef9e1e7dc5d298f1febd47c0073f79b1e049f5cb12411b20ddd3e2e2419f17c735763e5f45aba7eeddd5533aae2e917b366a4ba8561c01797d434bdb0fa7
-
Filesize
549KB
MD5a247cc482d4cd01fb8f34e7512c69871
SHA160292db82e0315f2422f6beb524143abd75282c6
SHA256338700102da0e8aacab70c48bcf44fb6eeeeb77121f7a2b54adfc0cb62a5452e
SHA5129fb3ef9e1e7dc5d298f1febd47c0073f79b1e049f5cb12411b20ddd3e2e2419f17c735763e5f45aba7eeddd5533aae2e917b366a4ba8561c01797d434bdb0fa7
-
Filesize
278KB
MD562c0aca9662fed8961c1aa946ee7f911
SHA1ebcee78031099ec6792f80913a347fe557ab6279
SHA25686e470d091c067f5db06eaea2fdefc31541976a3c05b39f4ca61bca03190459e
SHA5127161484bb017de3e084d2a47ed3570daf8a8fa1463cd5c71ce756dc560d1050705a76c28da5ea89142d526a5fec5c30dcdb180132c1daadb0fe9e89362c40b7e
-
Filesize
278KB
MD562c0aca9662fed8961c1aa946ee7f911
SHA1ebcee78031099ec6792f80913a347fe557ab6279
SHA25686e470d091c067f5db06eaea2fdefc31541976a3c05b39f4ca61bca03190459e
SHA5127161484bb017de3e084d2a47ed3570daf8a8fa1463cd5c71ce756dc560d1050705a76c28da5ea89142d526a5fec5c30dcdb180132c1daadb0fe9e89362c40b7e
-
Filesize
360KB
MD5362e22dec7eb1041547e400b8df39af9
SHA135f12890df08b9e60e5d1b0b20cba0bf9de0942b
SHA256d58bcb77fb90b28e919eebfa313f60790587c15b07f519a14d8a176836434d52
SHA512c60f230b685e42ad4802a3271881781507b9ee100ef824a3e0eb3ca848f674cc11bcae872c045b1b9a83c5286d49bd77be8cc69338a1bcf14be7fc2c06c5699a
-
Filesize
360KB
MD5362e22dec7eb1041547e400b8df39af9
SHA135f12890df08b9e60e5d1b0b20cba0bf9de0942b
SHA256d58bcb77fb90b28e919eebfa313f60790587c15b07f519a14d8a176836434d52
SHA512c60f230b685e42ad4802a3271881781507b9ee100ef824a3e0eb3ca848f674cc11bcae872c045b1b9a83c5286d49bd77be8cc69338a1bcf14be7fc2c06c5699a