Analysis
-
max time kernel
149s -
max time network
88s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
04-05-2023 14:43
Static task
static1
General
-
Target
4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe
-
Size
599KB
-
MD5
5f9e6d79f4e98b44738e71f8ec152577
-
SHA1
f893ea9940a4e78933384a67665227dbb39ab578
-
SHA256
4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a
-
SHA512
683ab2550b499201ef98df7347eb170fe4a1f87876e184df083146f4c415acc9e7b6059e16f17947c54a67857a47414a3a0b46146abc063b043f8cc0a1852138
-
SSDEEP
12288:rMrxy90qmFurzmXK1WH6dIuegNyTWmH+mAMBp+CuugbwHWyizvRW:eyKWmwiDueg4TWocSbfg82VzvU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" l7701350.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" l7701350.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" l7701350.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" l7701350.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" l7701350.exe -
Executes dropped EXE 4 IoCs
pid Process 4292 y3447823.exe 4992 k5522078.exe 2792 l7701350.exe 3540 m1481779.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features l7701350.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" l7701350.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y3447823.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3447823.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 3700 3540 WerFault.exe 70 4716 3540 WerFault.exe 70 4176 3540 WerFault.exe 70 4132 3540 WerFault.exe 70 3240 3540 WerFault.exe 70 2704 3540 WerFault.exe 70 4412 3540 WerFault.exe 70 4436 3540 WerFault.exe 70 4884 3540 WerFault.exe 70 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4992 k5522078.exe 4992 k5522078.exe 2792 l7701350.exe 2792 l7701350.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4992 k5522078.exe Token: SeDebugPrivilege 2792 l7701350.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1008 wrote to memory of 4292 1008 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe 66 PID 1008 wrote to memory of 4292 1008 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe 66 PID 1008 wrote to memory of 4292 1008 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe 66 PID 4292 wrote to memory of 4992 4292 y3447823.exe 67 PID 4292 wrote to memory of 4992 4292 y3447823.exe 67 PID 4292 wrote to memory of 4992 4292 y3447823.exe 67 PID 4292 wrote to memory of 2792 4292 y3447823.exe 69 PID 4292 wrote to memory of 2792 4292 y3447823.exe 69 PID 4292 wrote to memory of 2792 4292 y3447823.exe 69 PID 1008 wrote to memory of 3540 1008 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe 70 PID 1008 wrote to memory of 3540 1008 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe 70 PID 1008 wrote to memory of 3540 1008 4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe"C:\Users\Admin\AppData\Local\Temp\4caf5468e8a46f74f7b83ae0dec18df6e3b429514865535826eaad39d7317e5a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3447823.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3447823.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5522078.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5522078.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l7701350.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l7701350.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1481779.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1481779.exe2⤵
- Executes dropped EXE
PID:3540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 6243⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 7043⤵
- Program crash
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 8443⤵
- Program crash
PID:4176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 8523⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 8803⤵
- Program crash
PID:3240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 8443⤵
- Program crash
PID:2704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 11283⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 12003⤵
- Program crash
PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 10763⤵
- Program crash
PID:4884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD5ee9ff7e04fe8bfd0ab3b16c2af330b74
SHA1d8484bb6a70de4390464132614aea9f10f29f7d0
SHA256c9c9769523898d67eeb24cd6f672108964767f11d49e01b969510660fa2a4e0e
SHA512cb84a0e0e6b57213eb59bbc45d58bb0f3c44160394de05554fe5fa045ae1d76439ce8252ed305937239b54c5d4f92c8515d31dd212e909491cdf5bc02624b4a7
-
Filesize
340KB
MD5ee9ff7e04fe8bfd0ab3b16c2af330b74
SHA1d8484bb6a70de4390464132614aea9f10f29f7d0
SHA256c9c9769523898d67eeb24cd6f672108964767f11d49e01b969510660fa2a4e0e
SHA512cb84a0e0e6b57213eb59bbc45d58bb0f3c44160394de05554fe5fa045ae1d76439ce8252ed305937239b54c5d4f92c8515d31dd212e909491cdf5bc02624b4a7
-
Filesize
307KB
MD5ab5f79f642f7b6411382c26856d33ce7
SHA1d8311f6698530feaa52b36d575b17616adf93b43
SHA25682a302bfaeadafbaa47d422474fa737e92e8aeea217c6ce78adfde089e44e840
SHA512cd7e553dee1210c9a900404e52cee16ae59e81671468b00c84016b9e4a563462365ef91064d2eb25500c6a286ff603c3c1960c9d8fddc61de93202a9bd4cfe7e
-
Filesize
307KB
MD5ab5f79f642f7b6411382c26856d33ce7
SHA1d8311f6698530feaa52b36d575b17616adf93b43
SHA25682a302bfaeadafbaa47d422474fa737e92e8aeea217c6ce78adfde089e44e840
SHA512cd7e553dee1210c9a900404e52cee16ae59e81671468b00c84016b9e4a563462365ef91064d2eb25500c6a286ff603c3c1960c9d8fddc61de93202a9bd4cfe7e
-
Filesize
136KB
MD5b54a4b8de94e97f6095c6b8061429bf1
SHA1812a90de2b2f334906ca0c851d21d0a1c9526610
SHA256f071d4000bbd9c4518ceb4a746f5730f6e5f6c92bd72be2de8c94c64afb85afb
SHA512a24472f653cc0af485cddc9d9e27fabed890add49a6ac2de350dbbd6f44365334dfb829ce5c6257b02edd50555d117a6e0723ab280969c1f79229e7bbb9e904b
-
Filesize
136KB
MD5b54a4b8de94e97f6095c6b8061429bf1
SHA1812a90de2b2f334906ca0c851d21d0a1c9526610
SHA256f071d4000bbd9c4518ceb4a746f5730f6e5f6c92bd72be2de8c94c64afb85afb
SHA512a24472f653cc0af485cddc9d9e27fabed890add49a6ac2de350dbbd6f44365334dfb829ce5c6257b02edd50555d117a6e0723ab280969c1f79229e7bbb9e904b
-
Filesize
175KB
MD55b80d66346eb624a726cfbff2b060e91
SHA16061c09ca04ace351574f14e3eec0552e426006a
SHA2560a53d847c5f0f1ef960cb259d1b718eaf3bb392fff80797829ce1607ff24e122
SHA51290d338a1f8e2cb86802f3219e367f3ed1703e956ae47ebdeef47b91a1e198ec329a4a0452872f4ced7b961a5fb6ec093b339d24cb3c0be7209748a7a01ff0475
-
Filesize
175KB
MD55b80d66346eb624a726cfbff2b060e91
SHA16061c09ca04ace351574f14e3eec0552e426006a
SHA2560a53d847c5f0f1ef960cb259d1b718eaf3bb392fff80797829ce1607ff24e122
SHA51290d338a1f8e2cb86802f3219e367f3ed1703e956ae47ebdeef47b91a1e198ec329a4a0452872f4ced7b961a5fb6ec093b339d24cb3c0be7209748a7a01ff0475