Analysis
-
max time kernel
59s -
max time network
80s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2023, 19:44
Static task
static1
General
-
Target
62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe
-
Size
702KB
-
MD5
9156339447ecc84c78a2c9920083104c
-
SHA1
79a8dae6743d5a0c67dbd55dc68fabe644377aa3
-
SHA256
62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2
-
SHA512
59267e7fb75f4be809a07167e65aefd9f4bbe4859be867d7b580d3993d12d7458697c0f6beb15c670c2d3f94075367513d03fb980fee8c8e4659945303a7015d
-
SSDEEP
12288:4y90yWSI6BRvips6h0+bfDEw9etH2x/NWX/+9r0reeamiy4z3:4ypc6BRghh0+b7itH2x/NWP+Ix2dz3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr006460.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr006460.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr006460.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr006460.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr006460.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr006460.exe -
Executes dropped EXE 4 IoCs
pid Process 224 un226891.exe 4704 pr006460.exe 1484 qu053474.exe 3160 si959839.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr006460.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr006460.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un226891.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un226891.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4032 4704 WerFault.exe 86 3988 1484 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4704 pr006460.exe 4704 pr006460.exe 1484 qu053474.exe 1484 qu053474.exe 3160 si959839.exe 3160 si959839.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4704 pr006460.exe Token: SeDebugPrivilege 1484 qu053474.exe Token: SeDebugPrivilege 3160 si959839.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3340 wrote to memory of 224 3340 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe 85 PID 3340 wrote to memory of 224 3340 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe 85 PID 3340 wrote to memory of 224 3340 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe 85 PID 224 wrote to memory of 4704 224 un226891.exe 86 PID 224 wrote to memory of 4704 224 un226891.exe 86 PID 224 wrote to memory of 4704 224 un226891.exe 86 PID 224 wrote to memory of 1484 224 un226891.exe 89 PID 224 wrote to memory of 1484 224 un226891.exe 89 PID 224 wrote to memory of 1484 224 un226891.exe 89 PID 3340 wrote to memory of 3160 3340 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe 92 PID 3340 wrote to memory of 3160 3340 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe 92 PID 3340 wrote to memory of 3160 3340 62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe"C:\Users\Admin\AppData\Local\Temp\62cdf42bba9df4e7832816af66430d20368fe08bcfa2a955d8cdbcb3ce2fefa2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un226891.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un226891.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr006460.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr006460.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 10844⤵
- Program crash
PID:4032
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu053474.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu053474.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 16924⤵
- Program crash
PID:3988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si959839.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si959839.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4704 -ip 47041⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1484 -ip 14841⤵PID:4508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
548KB
MD5a7dbc805fb39c62036e58844856406c7
SHA1f27d4422b5043797664353d1ea531c184ce3d959
SHA2564c1c68208f1f882a35c879785bf9f70270cdc571dd2b1b6e427e72d8ccc90601
SHA512fa1011f449411ec5f52ee9d227d84c18dd7eb99380dfa30e3690d43baa77b7f452deb6ea4b61159b81c848d6cbe7d846e646dc9a72cc62d56968ce26ec872eff
-
Filesize
548KB
MD5a7dbc805fb39c62036e58844856406c7
SHA1f27d4422b5043797664353d1ea531c184ce3d959
SHA2564c1c68208f1f882a35c879785bf9f70270cdc571dd2b1b6e427e72d8ccc90601
SHA512fa1011f449411ec5f52ee9d227d84c18dd7eb99380dfa30e3690d43baa77b7f452deb6ea4b61159b81c848d6cbe7d846e646dc9a72cc62d56968ce26ec872eff
-
Filesize
278KB
MD50ee934c978e1cef022dd902aff4ebd1d
SHA17a9a7c04526c7f5a0df63fb77dcbf205d78fc57b
SHA256918060d3ccac659a982e02c2ff76f2f7e3aceb105a56659c213d3f70c8753520
SHA5122f340fa4a03a201d07f54696d7b529b9a1129921913df18ab846d0a8fc0068c51076d6a731ada64f0d709581009c2b7092a84d646b67f6c6f5e0cdeec39e6f91
-
Filesize
278KB
MD50ee934c978e1cef022dd902aff4ebd1d
SHA17a9a7c04526c7f5a0df63fb77dcbf205d78fc57b
SHA256918060d3ccac659a982e02c2ff76f2f7e3aceb105a56659c213d3f70c8753520
SHA5122f340fa4a03a201d07f54696d7b529b9a1129921913df18ab846d0a8fc0068c51076d6a731ada64f0d709581009c2b7092a84d646b67f6c6f5e0cdeec39e6f91
-
Filesize
360KB
MD54821cf50d2007b3105d73c6d604fbdd1
SHA12923ad9d8ffb65198b09f9f7c135da4ddd8e631d
SHA256bf880d3e4755d9b356d4618b87a49a454b39f6070b227978a28bcb1f1c88aa2b
SHA51289231b95d314727d00e3eb8f3a4e496409b57e12f82f0a97f5527187d2d394a65dafa17d2a68bf5f370a8cdf878c5c7ccf1012cfbd33ae893737df4a083e41b2
-
Filesize
360KB
MD54821cf50d2007b3105d73c6d604fbdd1
SHA12923ad9d8ffb65198b09f9f7c135da4ddd8e631d
SHA256bf880d3e4755d9b356d4618b87a49a454b39f6070b227978a28bcb1f1c88aa2b
SHA51289231b95d314727d00e3eb8f3a4e496409b57e12f82f0a97f5527187d2d394a65dafa17d2a68bf5f370a8cdf878c5c7ccf1012cfbd33ae893737df4a083e41b2