Analysis
-
max time kernel
148s -
max time network
94s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
18-04-2023 21:39
Static task
static1
General
-
Target
9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe
-
Size
1.1MB
-
MD5
04eaa2ad847b7b6b668a8aede461c079
-
SHA1
223f658f231ed71041cf52400490c1713e39a9c2
-
SHA256
9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444
-
SHA512
2ac005f6aca4bc04a17ca0f3b26ea1453d008b33c30bc9762cbc3668f37b4e98c7a92b1b6bd672509709fb2738a4a8f4b06610a00b656b1a5b97cfd9b38f63d9
-
SSDEEP
24576:Cy2opRczYIf159suSMeKCobMzLO3wR7/vP8eFXyGKb1k:pRcMIf79suSMepoqS3Y7/vkQyGK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr951007.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr951007.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr951007.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr951007.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr951007.exe -
Executes dropped EXE 6 IoCs
pid Process 5064 un809096.exe 968 un720514.exe 4060 pr951007.exe 1060 qu559452.exe 4272 rk378469.exe 4788 si021877.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr951007.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr951007.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un809096.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un809096.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un720514.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un720514.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 7 IoCs
pid pid_target Process procid_target 3544 4788 WerFault.exe 72 3620 4788 WerFault.exe 72 2696 4788 WerFault.exe 72 4864 4788 WerFault.exe 72 1516 4788 WerFault.exe 72 1204 4788 WerFault.exe 72 4832 4788 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4060 pr951007.exe 4060 pr951007.exe 1060 qu559452.exe 1060 qu559452.exe 4272 rk378469.exe 4272 rk378469.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4060 pr951007.exe Token: SeDebugPrivilege 1060 qu559452.exe Token: SeDebugPrivilege 4272 rk378469.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4640 wrote to memory of 5064 4640 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe 66 PID 4640 wrote to memory of 5064 4640 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe 66 PID 4640 wrote to memory of 5064 4640 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe 66 PID 5064 wrote to memory of 968 5064 un809096.exe 67 PID 5064 wrote to memory of 968 5064 un809096.exe 67 PID 5064 wrote to memory of 968 5064 un809096.exe 67 PID 968 wrote to memory of 4060 968 un720514.exe 68 PID 968 wrote to memory of 4060 968 un720514.exe 68 PID 968 wrote to memory of 4060 968 un720514.exe 68 PID 968 wrote to memory of 1060 968 un720514.exe 69 PID 968 wrote to memory of 1060 968 un720514.exe 69 PID 968 wrote to memory of 1060 968 un720514.exe 69 PID 5064 wrote to memory of 4272 5064 un809096.exe 71 PID 5064 wrote to memory of 4272 5064 un809096.exe 71 PID 5064 wrote to memory of 4272 5064 un809096.exe 71 PID 4640 wrote to memory of 4788 4640 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe 72 PID 4640 wrote to memory of 4788 4640 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe 72 PID 4640 wrote to memory of 4788 4640 9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe"C:\Users\Admin\AppData\Local\Temp\9aba7fbd4a91451284dd7199fa1327df53c4cd39cbbd526832d66854c63c3444.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un809096.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un809096.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un720514.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un720514.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr951007.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr951007.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu559452.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu559452.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk378469.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk378469.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si021877.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si021877.exe2⤵
- Executes dropped EXE
PID:4788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 6163⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 6963⤵
- Program crash
PID:3620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 8363⤵
- Program crash
PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 8443⤵
- Program crash
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 8803⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 8563⤵
- Program crash
PID:1204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 10723⤵
- Program crash
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
765KB
MD5aca878605446f47a781475b02ebca610
SHA136a6a1cf19237f508b546ce88c4acd98edc52958
SHA256388417d687a2866222686ee3bbbe53b1bee154c23f7af8f11199093045abc731
SHA512ed79d574632435788c4c0ca8625fcbf9045d601082646c788e1066e12d1fc26a809bfb3e78d2eba97054116022ccf8b08d6e9c2f823456369db625ccf33c6866
-
Filesize
765KB
MD5aca878605446f47a781475b02ebca610
SHA136a6a1cf19237f508b546ce88c4acd98edc52958
SHA256388417d687a2866222686ee3bbbe53b1bee154c23f7af8f11199093045abc731
SHA512ed79d574632435788c4c0ca8625fcbf9045d601082646c788e1066e12d1fc26a809bfb3e78d2eba97054116022ccf8b08d6e9c2f823456369db625ccf33c6866
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
612KB
MD57e11f3e17774931a7ab0bb44d24d2704
SHA1e35d12c036579f6bf0711bcecd75bea16ab6a758
SHA2564e374d5e1536b3e18ba3b4df08f64385abb6a042611bd581a822969820c1edf5
SHA512af2b36d5df35a9904931e965d9a073353f43fddc0c5e9e12aa452e2777c2cd0f704609a74de27faaf65f98573a0cc9aa2e46c8223c14cfceecbaca3977d0db6a
-
Filesize
612KB
MD57e11f3e17774931a7ab0bb44d24d2704
SHA1e35d12c036579f6bf0711bcecd75bea16ab6a758
SHA2564e374d5e1536b3e18ba3b4df08f64385abb6a042611bd581a822969820c1edf5
SHA512af2b36d5df35a9904931e965d9a073353f43fddc0c5e9e12aa452e2777c2cd0f704609a74de27faaf65f98573a0cc9aa2e46c8223c14cfceecbaca3977d0db6a
-
Filesize
404KB
MD52e33edaca0e5c9d5b8948701c3bdbbee
SHA140b77bfe6567614653da065c77a58fd211d66071
SHA2569ca0c93a8d2cb6e6392126e872a7eeb22d7913ad393ecf5cff52ac56d81151da
SHA5126effd630bb4dee16fa9181c29ff6194c88f076e1b96ad7b1e4546de06a449d65ac144983ff76bba4f7d0e26415905eab76c636e0ecb05bb30df03ee515fe628d
-
Filesize
404KB
MD52e33edaca0e5c9d5b8948701c3bdbbee
SHA140b77bfe6567614653da065c77a58fd211d66071
SHA2569ca0c93a8d2cb6e6392126e872a7eeb22d7913ad393ecf5cff52ac56d81151da
SHA5126effd630bb4dee16fa9181c29ff6194c88f076e1b96ad7b1e4546de06a449d65ac144983ff76bba4f7d0e26415905eab76c636e0ecb05bb30df03ee515fe628d
-
Filesize
487KB
MD528a74534b6662f44f3012d343f9c2b8b
SHA113f96764af3f4aaab5709bd87f132555a1198464
SHA2569f2dc676ee5b47c8010426e9edfc4353fececacfb185bc8344fd17a598fa9534
SHA5123a4b424a9ce307ff3b70ad194aff1c7da26acba48cc56019e3706ea39d5993cecf9c6ef33f7da448f75834fc37705d5aa1a017ae05776324dc5125dc5e8f59db
-
Filesize
487KB
MD528a74534b6662f44f3012d343f9c2b8b
SHA113f96764af3f4aaab5709bd87f132555a1198464
SHA2569f2dc676ee5b47c8010426e9edfc4353fececacfb185bc8344fd17a598fa9534
SHA5123a4b424a9ce307ff3b70ad194aff1c7da26acba48cc56019e3706ea39d5993cecf9c6ef33f7da448f75834fc37705d5aa1a017ae05776324dc5125dc5e8f59db