Analysis
-
max time kernel
140s -
max time network
88s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
04-05-2023 14:08
Static task
static1
General
-
Target
8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe
-
Size
708KB
-
MD5
5068b96e85e5a23e0e726dc7ccc30a45
-
SHA1
6e7e6344e95960fd834a6476fa57647e1f9508f1
-
SHA256
8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21
-
SHA512
48f94478f3a0c62d932f601821d7f94639e48c53d2bfd59a8732d7ca2f79b674f2a003ffc72108c3d02f967751452465825ae161aebbf0a30ba9da628f40bb32
-
SSDEEP
12288:LMrry90WjKwq1Ud1+hhzq/Ds6YqYq6MW+tYQAYrUZ18ma/v6psXDGf2V3iWA7:cyzjDqm/+vmLeqd6EtYQjg18m6v666E+
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h5054785.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h5054785.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h5054785.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h5054785.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h5054785.exe -
Executes dropped EXE 4 IoCs
pid Process 3488 x2155448.exe 1728 g5441036.exe 2828 h5054785.exe 2124 i5727389.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h5054785.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h5054785.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x2155448.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2155448.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 2640 2124 WerFault.exe 70 4976 2124 WerFault.exe 70 4672 2124 WerFault.exe 70 3788 2124 WerFault.exe 70 404 2124 WerFault.exe 70 4480 2124 WerFault.exe 70 4308 2124 WerFault.exe 70 4716 2124 WerFault.exe 70 4364 2124 WerFault.exe 70 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1728 g5441036.exe 1728 g5441036.exe 2828 h5054785.exe 2828 h5054785.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1728 g5441036.exe Token: SeDebugPrivilege 2828 h5054785.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4024 wrote to memory of 3488 4024 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe 66 PID 4024 wrote to memory of 3488 4024 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe 66 PID 4024 wrote to memory of 3488 4024 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe 66 PID 3488 wrote to memory of 1728 3488 x2155448.exe 67 PID 3488 wrote to memory of 1728 3488 x2155448.exe 67 PID 3488 wrote to memory of 1728 3488 x2155448.exe 67 PID 3488 wrote to memory of 2828 3488 x2155448.exe 69 PID 3488 wrote to memory of 2828 3488 x2155448.exe 69 PID 3488 wrote to memory of 2828 3488 x2155448.exe 69 PID 4024 wrote to memory of 2124 4024 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe 70 PID 4024 wrote to memory of 2124 4024 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe 70 PID 4024 wrote to memory of 2124 4024 8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe"C:\Users\Admin\AppData\Local\Temp\8d5c8862183c532569c218167bae8237f35cd669b17f1fcfd14991d581ea1c21.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2155448.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2155448.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5441036.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g5441036.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5054785.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5054785.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i5727389.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i5727389.exe2⤵
- Executes dropped EXE
PID:2124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 6203⤵
- Program crash
PID:2640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 7003⤵
- Program crash
PID:4976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 8523⤵
- Program crash
PID:4672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 8563⤵
- Program crash
PID:3788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 8883⤵
- Program crash
PID:404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 8923⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 11283⤵
- Program crash
PID:4308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 11523⤵
- Program crash
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 11123⤵
- Program crash
PID:4364
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD56997abe94098dbb842b33b1708336f06
SHA16e564a2d2043a28051adc7a8f837f36bfef8c77c
SHA2565db2c942a8dae2cf60439adb8968c652b964072a1acd695b0b92bedfc3933cec
SHA5128d29e68d5c9aac1e2fcb258279f22e36ff0a4087f8ab2b4b01180d14c708644aa54ff47cf70e759cbd8597dc74cd3d676f9571037964e5c16baa33aa7eb6eb07
-
Filesize
340KB
MD56997abe94098dbb842b33b1708336f06
SHA16e564a2d2043a28051adc7a8f837f36bfef8c77c
SHA2565db2c942a8dae2cf60439adb8968c652b964072a1acd695b0b92bedfc3933cec
SHA5128d29e68d5c9aac1e2fcb258279f22e36ff0a4087f8ab2b4b01180d14c708644aa54ff47cf70e759cbd8597dc74cd3d676f9571037964e5c16baa33aa7eb6eb07
-
Filesize
416KB
MD5b25299a2bd621bb36b31c7e9268011c9
SHA1990c6bbbe7a50cd871d018158ade064f39142881
SHA256e77b18f15c991f177419917e8e9901f317c392eb1bb1295afe2fcbd27c0c7ed7
SHA5122e2e06f123631e9a556afcb28b871617c4cbc4e5a657b876777c30ad045f55ae841ddc08e5fc0a0112b397bb7fd471ff1db9ceb911716ec885a3faf04aedd371
-
Filesize
416KB
MD5b25299a2bd621bb36b31c7e9268011c9
SHA1990c6bbbe7a50cd871d018158ade064f39142881
SHA256e77b18f15c991f177419917e8e9901f317c392eb1bb1295afe2fcbd27c0c7ed7
SHA5122e2e06f123631e9a556afcb28b871617c4cbc4e5a657b876777c30ad045f55ae841ddc08e5fc0a0112b397bb7fd471ff1db9ceb911716ec885a3faf04aedd371
-
Filesize
136KB
MD563e5381c96c55d4a64de46868874737a
SHA187ce70b2327d9607610831ce6b5ac0bc3938d018
SHA2567e55af49d0a464c1dbfbdd1419d2a5e00899c8acb9563acca47e85d0ffa0d01d
SHA512b4d93c57196097dd896d25eafcc3b94052e4b317ecd5dd384dd0d02b3b4ec0b17f59d385f9cfc6fec8c3ab93ec9093d69004ea9b1c700f5cae1e5255e15eb38c
-
Filesize
136KB
MD563e5381c96c55d4a64de46868874737a
SHA187ce70b2327d9607610831ce6b5ac0bc3938d018
SHA2567e55af49d0a464c1dbfbdd1419d2a5e00899c8acb9563acca47e85d0ffa0d01d
SHA512b4d93c57196097dd896d25eafcc3b94052e4b317ecd5dd384dd0d02b3b4ec0b17f59d385f9cfc6fec8c3ab93ec9093d69004ea9b1c700f5cae1e5255e15eb38c
-
Filesize
360KB
MD5ae3349325ffc6e4d88de63f8aeb97c1f
SHA11cc0e41c0e03110a855902f2142f205f15bad649
SHA25668b77b72b80d4cbe7cb7efab45e677a524c8135855002571fece077cde27940e
SHA5123ab4c44c703c45669bb111a16ee6cd9aa3003e4511cea515f145b6b86504b1a59834df99537e8e85d361061d1c03e6ac98ed40e6f91100fc76728fda22aec611
-
Filesize
360KB
MD5ae3349325ffc6e4d88de63f8aeb97c1f
SHA11cc0e41c0e03110a855902f2142f205f15bad649
SHA25668b77b72b80d4cbe7cb7efab45e677a524c8135855002571fece077cde27940e
SHA5123ab4c44c703c45669bb111a16ee6cd9aa3003e4511cea515f145b6b86504b1a59834df99537e8e85d361061d1c03e6ac98ed40e6f91100fc76728fda22aec611