Analysis
-
max time kernel
134s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 21:14
Static task
static1
General
-
Target
9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe
-
Size
705KB
-
MD5
49bb63f6a8f6b8d3b48f5ef4f06503d5
-
SHA1
df4a9348edbdc1f156b9a853a0a256fd7d110b70
-
SHA256
9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb
-
SHA512
42a4f201ea4a3e46d5ea6004e58564fdd807d5118a3249c224a43038cb4cc857c5670303c154f0fe6baf97ad5c382f4e8d20eea4a5c1bb8f83a76f87b4f94817
-
SSDEEP
12288:ny90kPHit0YXEs8Tp16vZX8+z8JhI1mzCmkIzpMfw/K/vQTCJ664:ny1PCKYXEs8Tp1uXmYOrkI1UfMCJ664
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr458165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr458165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr458165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr458165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr458165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr458165.exe -
Executes dropped EXE 4 IoCs
pid Process 1040 un324288.exe 1236 pr458165.exe 4496 qu764207.exe 5116 si462319.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr458165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr458165.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un324288.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un324288.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 844 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4092 1236 WerFault.exe 85 4372 4496 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1236 pr458165.exe 1236 pr458165.exe 4496 qu764207.exe 4496 qu764207.exe 5116 si462319.exe 5116 si462319.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1236 pr458165.exe Token: SeDebugPrivilege 4496 qu764207.exe Token: SeDebugPrivilege 5116 si462319.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4268 wrote to memory of 1040 4268 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe 84 PID 4268 wrote to memory of 1040 4268 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe 84 PID 4268 wrote to memory of 1040 4268 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe 84 PID 1040 wrote to memory of 1236 1040 un324288.exe 85 PID 1040 wrote to memory of 1236 1040 un324288.exe 85 PID 1040 wrote to memory of 1236 1040 un324288.exe 85 PID 1040 wrote to memory of 4496 1040 un324288.exe 91 PID 1040 wrote to memory of 4496 1040 un324288.exe 91 PID 1040 wrote to memory of 4496 1040 un324288.exe 91 PID 4268 wrote to memory of 5116 4268 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe 94 PID 4268 wrote to memory of 5116 4268 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe 94 PID 4268 wrote to memory of 5116 4268 9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe"C:\Users\Admin\AppData\Local\Temp\9b4bd8b5c05de4ed4096c0accc32e87981f8c931c500db91a5b73a93228538eb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un324288.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un324288.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr458165.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr458165.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 10884⤵
- Program crash
PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu764207.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu764207.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 16684⤵
- Program crash
PID:4372
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si462319.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si462319.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1236 -ip 12361⤵PID:4680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4496 -ip 44961⤵PID:4956
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
550KB
MD5c65ca6f1b4e05b813bf1d4c7aa1184a4
SHA187e2cc1f5a28f70246e913fec02180b35aaef5f6
SHA2564e064a0233fbc70a822035cd3fa337e5a79d90eebbebd3705ab7b1d471abf874
SHA51238fde5596d130568b3c981ed2e7f7f0efaa4c0d9f2e36dfebd941b24d20fe9259bb1fe07ef9fa2a8083fbdc8dd86ab38f2977344aa0694d607c74bf3b2388b1b
-
Filesize
550KB
MD5c65ca6f1b4e05b813bf1d4c7aa1184a4
SHA187e2cc1f5a28f70246e913fec02180b35aaef5f6
SHA2564e064a0233fbc70a822035cd3fa337e5a79d90eebbebd3705ab7b1d471abf874
SHA51238fde5596d130568b3c981ed2e7f7f0efaa4c0d9f2e36dfebd941b24d20fe9259bb1fe07ef9fa2a8083fbdc8dd86ab38f2977344aa0694d607c74bf3b2388b1b
-
Filesize
278KB
MD5120379612bd651176c8e78b2dcc2c1f0
SHA160b62377db6d95bc58f01beed2483c2f768b7534
SHA256eb09c4b8a953d6a6bd53c31481ce5694c74db83d095297fec658fa02139135cd
SHA5127ab4950824d02b3cefe23c0665f548fda03708a9f835b601258dafd8d30a37d86a96f1e6c4ecc316d9fd9c76133b6d9b769e1e71d5fc42d6f956846da3a964e6
-
Filesize
278KB
MD5120379612bd651176c8e78b2dcc2c1f0
SHA160b62377db6d95bc58f01beed2483c2f768b7534
SHA256eb09c4b8a953d6a6bd53c31481ce5694c74db83d095297fec658fa02139135cd
SHA5127ab4950824d02b3cefe23c0665f548fda03708a9f835b601258dafd8d30a37d86a96f1e6c4ecc316d9fd9c76133b6d9b769e1e71d5fc42d6f956846da3a964e6
-
Filesize
361KB
MD5e9ca5f7ca35881113c36d38a0d7558cc
SHA17be9706e8556156073090b56f7d37861257de76d
SHA25634979a8802f8a1bd23058d4ddf2318ac407c4c7ae0396ae95a3ef97b1219daff
SHA51251cfc9be1bed2165a3a0e39fc925b2e819d881717fed74e97b3791c7eda8308174f5fadb6d9f074b698f01dd62e4614d586f6030acb30591f257d3796c9187b9
-
Filesize
361KB
MD5e9ca5f7ca35881113c36d38a0d7558cc
SHA17be9706e8556156073090b56f7d37861257de76d
SHA25634979a8802f8a1bd23058d4ddf2318ac407c4c7ae0396ae95a3ef97b1219daff
SHA51251cfc9be1bed2165a3a0e39fc925b2e819d881717fed74e97b3791c7eda8308174f5fadb6d9f074b698f01dd62e4614d586f6030acb30591f257d3796c9187b9