Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 21:10
Static task
static1
General
-
Target
27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe
-
Size
704KB
-
MD5
271ebf72b21dcd500c915de741180878
-
SHA1
a77e841b78a692dae73c957b5ee123996a76a75d
-
SHA256
27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604
-
SHA512
3c47ab13dbbf74faec535066e83fa206e640380ec533674ed79ea5b02c38e832e3256b59d6d0ba0522aa8f67500d38aab85f7411fb7bd1b2073022d6b67cee25
-
SSDEEP
12288:/y90yI+bZF11qXq/I4t2966rVxVhwJB9bqhA1tRRst3I19zC7nIzNMTV/K/hW+vU:/y8yba4tArVDKJvbqhA1HR8CFCnIpA/r
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr659163.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr659163.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr659163.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr659163.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr659163.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr659163.exe -
Executes dropped EXE 4 IoCs
pid Process 772 un318562.exe 2156 pr659163.exe 4164 qu675641.exe 992 si653020.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr659163.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr659163.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un318562.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un318562.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3800 2156 WerFault.exe 83 3976 4164 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2156 pr659163.exe 2156 pr659163.exe 4164 qu675641.exe 4164 qu675641.exe 992 si653020.exe 992 si653020.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2156 pr659163.exe Token: SeDebugPrivilege 4164 qu675641.exe Token: SeDebugPrivilege 992 si653020.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1320 wrote to memory of 772 1320 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe 82 PID 1320 wrote to memory of 772 1320 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe 82 PID 1320 wrote to memory of 772 1320 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe 82 PID 772 wrote to memory of 2156 772 un318562.exe 83 PID 772 wrote to memory of 2156 772 un318562.exe 83 PID 772 wrote to memory of 2156 772 un318562.exe 83 PID 772 wrote to memory of 4164 772 un318562.exe 89 PID 772 wrote to memory of 4164 772 un318562.exe 89 PID 772 wrote to memory of 4164 772 un318562.exe 89 PID 1320 wrote to memory of 992 1320 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe 92 PID 1320 wrote to memory of 992 1320 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe 92 PID 1320 wrote to memory of 992 1320 27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe"C:\Users\Admin\AppData\Local\Temp\27748c3ef12cf3ab561eb7cec3600cc1738c41a53243de7537edb2f6ac4f7604.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un318562.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un318562.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr659163.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pr659163.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 10924⤵
- Program crash
PID:3800
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu675641.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu675641.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 13204⤵
- Program crash
PID:3976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si653020.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si653020.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2156 -ip 21561⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4164 -ip 41641⤵PID:1800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
136KB
MD58c80b06d843bd6a7599a5be2075d9a55
SHA1caf86cf2f908f6ac64b8d4788bc61aaaf672f9f2
SHA256e794f573618cef6be742a0f574f179aa1087b51c4ec23bcf7faa16415028850e
SHA512cd902bd2607ee797a60f615c550304e45ff59f2313cbb596b50fae913eae481987a8bde0a83587b153192eeb97514f281864c5fb3db4dc128453d507c5aeeded
-
Filesize
550KB
MD5059fc5457c0f72cc4ff166a04d4fc883
SHA1fc8af1988652dd6bcfd231ec7d5b1a6fe930fa21
SHA2564ef3aa31fbb5107d14863fdd6fbd6b90b3cdd12c2efc690b68a6cc03f0cb2ea5
SHA512276c4f25be4c929f72649b241b0e02fdf2f0aedf9928e7a9c5849876916461e432a37bebd04ae44096cfaf8b2e42ea4a4c4a9c161a4b8f13633ddc80626a16c0
-
Filesize
550KB
MD5059fc5457c0f72cc4ff166a04d4fc883
SHA1fc8af1988652dd6bcfd231ec7d5b1a6fe930fa21
SHA2564ef3aa31fbb5107d14863fdd6fbd6b90b3cdd12c2efc690b68a6cc03f0cb2ea5
SHA512276c4f25be4c929f72649b241b0e02fdf2f0aedf9928e7a9c5849876916461e432a37bebd04ae44096cfaf8b2e42ea4a4c4a9c161a4b8f13633ddc80626a16c0
-
Filesize
278KB
MD511e72c2a4887cd2e6f90623db124f4dc
SHA168b89e8ad8859959ffe8c9f06134b623d340f9cb
SHA2562bd8922b86b99725d39f2b0c9411656306a0589f534000b6c663cb719480d96f
SHA5123baffcc65815baaaa24c0444406111f6a4f4e55b2eb626254485083e804980a33c3582017b2124136d5212214d67ef51edd4c015ff6b98b65ae05931b431a7e3
-
Filesize
278KB
MD511e72c2a4887cd2e6f90623db124f4dc
SHA168b89e8ad8859959ffe8c9f06134b623d340f9cb
SHA2562bd8922b86b99725d39f2b0c9411656306a0589f534000b6c663cb719480d96f
SHA5123baffcc65815baaaa24c0444406111f6a4f4e55b2eb626254485083e804980a33c3582017b2124136d5212214d67ef51edd4c015ff6b98b65ae05931b431a7e3
-
Filesize
361KB
MD59484b781e02a78ddbf1a97fab38ef754
SHA1c1355fe0775551787ccb9fea9a5cd3b844b62ca6
SHA256e18ab01bb68aa32305f6d8865b0bce5f222c28be4d089ea4d44df9e4810c3056
SHA512dfd6f45929531c805c74f23783390523338b8588990dbe70798f52ae5fe2e5054540d38012889a82eb22aa9cc7a703e6b72e7d3473d7e12536d77926e671cc0a
-
Filesize
361KB
MD59484b781e02a78ddbf1a97fab38ef754
SHA1c1355fe0775551787ccb9fea9a5cd3b844b62ca6
SHA256e18ab01bb68aa32305f6d8865b0bce5f222c28be4d089ea4d44df9e4810c3056
SHA512dfd6f45929531c805c74f23783390523338b8588990dbe70798f52ae5fe2e5054540d38012889a82eb22aa9cc7a703e6b72e7d3473d7e12536d77926e671cc0a